linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* 2.6.27-rc3-git3: Reported regressions from 2.6.26
@ 2008-08-16 19:00 Rafael J. Wysocki
  2008-08-16 19:00 ` [Bug #11141] no battery or DC status - Dell i1501 Rafael J. Wysocki
                   ` (48 more replies)
  0 siblings, 49 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:00 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Adrian Bunk, Andrew Morton, Linus Torvalds, Natalie Protasevich,
	Kernel Testers List

This message contains a list of some regressions from 2.6.26, for which there
are no fixes in the mainline I know of.  If any of them have been fixed already,
please let me know.

If you know of any other unresolved regressions from 2.6.26, please let me know
either and I'll add them to the list.  Also, please let me know if any of the
entries below are invalid.

Each entry from the list will be sent additionally in an automatic reply to
this message with CCs to the people involved in reporting and handling the
issue.


Listed regressions statistics:

  Date          Total  Pending  Unresolved
  ----------------------------------------
  2008-08-16      103       47          37
  2008-08-10       80       52          31
  2008-08-02       47       31          20


Unresolved regressions
----------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11356
Subject		: Linux 2.6.27-rc3 - build failure: undefined reference to `.lockdep_count_forward_deps'
Submitter	: Frans Pop <elendil@planet.nl>
Date		: 2008-08-16 19:11 (1 days old)
References	: http://marc.info/?l=linux-kernel&m=121891396320127&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11355
Subject		: Regression in 2.6.27-rc2 when cross-building the kernel
Submitter	: Larry Finger <Larry.Finger@lwfinger.net>
Date		: 2008-08-16 2:38 (1 days old)
References	: http://marc.info/?l=linux-kernel&m=121885432118368&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11354
Subject		: AMD Elan regression with 2.6.27-rc3
Submitter	: Sean Young <sean@mess.org>
Date		: 2008-08-15 18:37 (2 days old)
References	: http://marc.info/?l=linux-kernel&m=121882578430056&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11344
Subject		: lockdep link failed
Submitter	: Ming Lei <tom.leiming@gmail.com>
Date		: 2008-08-14 9:58 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=121870792715847&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11343
Subject		: SATA Cold Boot Problems with 2.6.27-rc[23] on nVidia 680i
Submitter	: Manny Maxwell <mannymax@mannymax.net>
Date		: 2008-08-14 4:16 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=121868782917600&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11341
Subject		: 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode
Submitter	: Kamalesh Babulal <kamalesh@linux.vnet.ibm.com>
Date		: 2008-08-13 6:56 (4 days old)
References	: http://marc.info/?l=linux-kernel&m=121861058720051&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11340
Subject		: LTP overnight run resulted in unusable box
Submitter	: Alexey Dobriyan <adobriyan@gmail.com>
Date		: 2008-08-13 9:24 (4 days old)
References	: http://marc.info/?l=linux-kernel&m=121861951902949&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11339
Subject		: Only one of my cpus seems to powered down by cpufreq
Submitter	: Torsten Kaiser <just.for.lkml@googlemail.com>
Date		: 2008-08-13 20:18 (4 days old)
References	: http://marc.info/?l=linux-kernel&m=121865907511340&w=4
Handled-By	: Langsdorf, Mark <mark.langsdorf@amd.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11338
Subject		: ia64 allmodconfig on current mainline
Submitter	: Andrew Morton <akpm@linux-foundation.org>
Date		: 2008-08-12 22:06 (5 days old)
References	: http://marc.info/?l=linux-ia64&m=121857881314455&w=4
Handled-By	: Luck, Tony <tony.luck@intel.com>
		  Robin Holt <holt@sgi.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11337
Subject		: Warning in during hotplug on 2.6.27-rc2-git5
Submitter	: Mark Langsdorf <mark.langsdorf@amd.com>
Date		: 2008-08-12 21:56 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=121857820413373&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11336
Subject		: 2.6.27-rc2:stall while mounting root fs
Submitter	: Torsten Kaiser <just.for.lkml@googlemail.com>
Date		: 2008-08-12 12:37 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=121854484015909&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11335
Subject		: 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2008-08-12 4:18 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=121851477201960&w=4
Handled-By	: Hugh Dickins <hugh@veritas.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11334
Subject		: myri10ge: use ioremap_wc: compilation failure on ARM
Submitter	: Martin Michlmayr <tbm@cyrius.com>
Date		: 2008-08-10 11:25 (7 days old)
References	: http://marc.info/?l=linux-netdev&m=121836771727632&w=2
Handled-By	: Brice Goglin <brice@myri.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11333
Subject		: Rewrite SSB DMA API breaks compilation on ARM
Submitter	: Martin Michlmayr <tbm@cyrius.com>
Date		: 2008-08-10 12:16 (7 days old)
References	: http://marc.info/?l=linux-wireless&m=121837082431460&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11313
Subject		: Plugging HDMI causes "unable to handle kernel paging request"
Submitter	: Rafał Miłecki <zajec5@gmail.com>
Date		: 2008-08-12 14:30 (5 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11308
Subject		: tbench regression on each kernel release from 2.6.22 -&gt; 2.6.28
Submitter	: Christoph Lameter <cl@linux-foundation.org>
Date		: 2008-08-11 18:36 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=121847986119495&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11296
Subject		: 2.6.27-rc2-git4: suspend and power off fails on Asus M3A32-MVP
Submitter	: Rafael J. Wysocki <rjw@sisk.pl>
Date		: 2008-08-09 21:21 (8 days old)
References	: http://marc.info/?l=linux-kernel&m=121831675111794&w=4
Handled-By	: Langsdorf, Mark <mark.langsdorf@amd.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11293
Subject		: 2.6.27-rc2: suspend regression on EeePC
Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
Date		: 2008-08-06 18:59 (11 days old)
References	: http://thread.gmane.org/gmane.linux.kernel.kernel-testers/701


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11282
Subject		: Please fix x86 defconfig regression
Submitter	: Andi Kleen <andi@firstfloor.org>
Date		: 2008-08-07 20:46 (10 days old)
References	: http://marc.info/?l=linux-kernel&m=121814188805666&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11279
Subject		: 2.6.27-rc0 Power Bugs with HP/Compaq Laptops
Submitter	: Matt Parnell <mparnell@gmail.com>
Date		: 2008-08-07 14:57 (10 days old)
References	: http://marc.info/?l=linux-kernel&m=121812108031685&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11278
Subject		: 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
Submitter	: Grant Coady <grant_lkml@dodo.com.au>
Date		: 2008-08-07 7:03 (10 days old)
References	: http://marc.info/?l=linux-kernel&m=121809267318795&w=4
Handled-By	: Peter Zijlstra <peterz@infradead.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11272
Subject		: BUG: parport_serial in 2.6.27-rc1 for NetMos Technology PCI 9835
Submitter	: Jaswinder Singh <jaswinderlinux@gmail.com>
Date		: 2008-08-05 15:12 (12 days old)
References	: http://marc.info/?l=linux-kernel&m=121794900319776&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11271
Subject		: BUG: fealnx in 2.6.27-rc1
Submitter	: Jaswinder Singh <jaswinderlinux@gmail.com>
Date		: 2008-08-05 14:58 (12 days old)
References	: http://marc.info/?l=linux-netdev&m=121794762016830&w=4
		  http://lkml.org/lkml/2008/8/10/98
Handled-By	: Francois Romieu <romieu@fr.zoreil.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11264
Subject		: Invalid op opcode in kernel/workqueue
Submitter	: Jean-Luc Coulon <jean.luc.coulon@gmail.com>
Date		: 2008-08-07 04:18 (10 days old)


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11263
Subject		: Re: 2.6.27-rc2: uvcvideo WARNING after suspend to ram
Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
Date		: 2008-08-07 04:02 (10 days old)
References	: http://comments.gmane.org/gmane.linux.kernel/717552


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11245
Subject		: acpi error on 2.6.27-rc1+ (ACPI Error (dsobject-0501))
Submitter	: Marcin Slusarz <marcin.slusarz@gmail.com>
Date		: 2008-08-03 18:29 (14 days old)
References	: http://marc.info/?l=linux-kernel&m=121778823123488&w=4
Handled-By	: Zhang Rui <rui.zhang@intel.com>
		  Zhao Yakui <yakui.zhao@intel.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11237
Subject		: corrupt PMD after resume
Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
Date		: 2008-08-02 9:51 (15 days old)
References	: http://marc.info/?l=linux-kernel&m=121767073424952&w=4
Handled-By	: Hugh Dickins <hugh@veritas.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11230
Subject		: Kconfig no longer outputs a .config with freshly updated defconfigs
Submitter	: Josh Boyer <jwboyer@linux.vnet.ibm.com>
Date		: 2008-08-02 16:03 (15 days old)
References	: http://marc.info/?l=linux-kernel&m=121769306319391&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11224
Subject		: Only three cores found on quad-core machine.
Submitter	: Dave Jones <davej@redhat.com>
Date		: 2008-08-01 18:15 (16 days old)
References	: http://marc.info/?l=linux-kernel&m=121761475224719&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11220
Subject		: Heavy suspend and io problems in 2.6.27-rc1-00156-g94ad374
Submitter	: Nico Schottelius <nico@schottelius.org>
Date		: 2008-07-31 21:05 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121753882422899&w=4
Handled-By	: Rafael J. Wysocki <rjw@sisk.pl>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11219
Subject		: KVM modules break emergency reboot
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2008-08-01 20:25 (16 days old)
References	: http://marc.info/?l=linux-kernel&m=121762241105336&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11215
Subject		: INFO: possible recursive locking detected ps2_command
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2008-07-31 9:41 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121749737011637&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11210
Subject		: libata badness
Submitter	: Kumar Gala <galak@kernel.crashing.org>
Date		: 2008-07-31 18:53 (17 days old)
References	: http://marc.info/?l=linux-ide&m=121753059307310&w=4
Handled-By	: Ben Dooks <ben-linux@fluff.org>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11209
Subject		: 2.6.27-rc1 process time accounting
Submitter	: Lukas Hejtmanek <xhejtman@ics.muni.cz>
Date		: 2008-07-31 10:43 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121750102917490&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11207
Subject		: VolanoMark regression with 2.6.27-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2008-07-31 3:20 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121747464114335&w=4
Handled-By	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
		  Peter Zijlstra <a.p.zijlstra@chello.nl>
		  Dhaval Giani <dhaval@linux.vnet.ibm.com>
		  Miao Xie <miaox@cn.fujitsu.com>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
Date		: 2008-07-24 03:22 (24 days old)
References	: http://lkml.org/lkml/2008/7/23/317
Handled-By	: Thomas Gleixner <tglx@linutronix.de>


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11141
Subject		: no battery or DC status - Dell i1501
Submitter	: Gu Rui <chaos.proton@gmail.com>
Date		: 2008-07-21 19:43 (27 days old)
Handled-By	: Zhao Yakui <yakui.zhao@intel.com>


Regressions with patches
------------------------

Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11346
Subject		: kernel BUG at arch/x86/mm/pat.c:233!
Submitter	: Jean Delvare <khali@linux-fr.org>
Date		: 2008-08-15 02:10 (2 days old)
Handled-By	: Andi Kleen <andi@firstfloor.org>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=17270&action=view


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11330
Subject		: int3: 0000 in tsc_read_refs when using powernow_k7
Submitter	: Mikko Vinni <mmvinni@yahoo.com>
Date		: 2008-08-14 04:21 (3 days old)
Patch		: http://bugzilla.kernel.org/show_bug.cgi?id=11330#c2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11323
Subject		: /proc/diskstats does not contain all disk devices
Submitter	: Andy Ryan <genanr@emsphone.com>
Date		: 2008-08-13 12:12 (4 days old)
Handled-By	: Greg Kroah-Hartman <greg@kroah.com>
		  Kay Sievers <kay.sievers@vrfy.org>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=17257&action=view


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11316
Subject		: severe performance regression for iptables nat routing
Submitter	: Alex Williamson <alex.williamson@hp.com>
Date		: 2008-08-12 22:04 (5 days old)
Handled-By	: Herbert Xu <herbert@gondor.apana.org.au>
Patch		: http://bugzilla.kernel.org/show_bug.cgi?id=11316#c15
		  http://bugzilla.kernel.org/show_bug.cgi?id=11316#c16


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11276
Subject		: build error: CONFIG_OPTIMIZE_INLINING=y causes gcc 4.2 to do stupid things
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2008-08-06 17:18 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=121804329014332&w=4
		  http://lkml.org/lkml/2008/7/22/353
Handled-By	: Bjorn Helgaas <bjorn.helgaas@hp.com>
Patch		: http://lkml.org/lkml/2008/7/22/364


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11260
Subject		: Regression: USB memory stick triggers several USB resets before settling with bogus capacity
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2008-08-06 13:33 (11 days old)
Handled-By	: Hugh Dickins <hugh@veritas.com>
Patch		: http://marc.info/?l=linux-kernel&m=121804333614405&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11254
Subject		: KVM: fix userspace ABI breakage
Submitter	: Adrian Bunk <bunk@kernel.org>
Date		: 21 Jul 2008 17:58:26 (0 days old)
References	: http://lkml.org/lkml/2008/7/21/197
Handled-By	: Adrian Bunk <bunk@kernel.org>
Patch		: http://lkml.org/lkml/2008/7/21/197


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11228
Subject		: p54usb broken by commit b19fa1f
Submitter	: Larry Finger <Larry.Finger@lwfinger.net>
Date		: 2008-08-02 3:06 (15 days old)
References	: http://marc.info/?l=linux-kernel&m=121764647801783&w=4
Handled-By	: Larry Finger <Larry.Finger@lwfinger.net>
Patch		: http://marc.info/?l=linux-kernel&m=121779445431434&w=4


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11205
Subject		: x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more
Submitter	: Mikael Pettersson <mikpe@it.uu.se>
Date		: 2008-07-30 11:02 (18 days old)
References	: http://marc.info/?l=linux-kernel&m=121741584608240&w=4
Handled-By	: Mikael Pettersson <mikpe@it.uu.se>
Patch		: http://marc.info/?l=linux-kernel&m=121742199419686&w=2


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11189
Subject		: sky2 WOL broken
Submitter	: Rafael J. Wysocki <rjw@sisk.pl>
Date		: 2008-07-20 0:20:10 (28 days old)
References	: http://marc.info/?l=linux-next&m=121651311115104&w=4
Handled-By	: Stephen Hemminger <shemminger@vyatta.com>
		  Rafael J. Wysocki <rjw@sisk.pl>
Patch		: http://marc.info/?l=linux-kernel&m=121838931923267&w=4


For details, please visit the bug entries and follow the links given in
references.

As you can see, there is a Bugzilla entry for each of the listed regressions.
There also is a Bugzilla entry used for tracking the regressions from 2.6.26,
unresolved as well as resolved, at:

http://bugzilla.kernel.org/show_bug.cgi?id=11167

Please let me know if there are any Bugzilla entries that should be added to
the list in there.

Thanks,
Rafael


^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11141] no battery or DC status - Dell i1501
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
@ 2008-08-16 19:00 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
                   ` (47 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:00 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Gu Rui, Zhao Yakui

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11141
Subject		: no battery or DC status - Dell i1501
Submitter	: Gu Rui <chaos.proton@gmail.com>
Date		: 2008-07-21 19:43 (27 days old)
Handled-By	: Zhao Yakui <yakui.zhao@intel.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11207] VolanoMark regression with 2.6.27-rc1
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (4 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11189] sky2 WOL broken Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11210] libata badness Rafael J. Wysocki
                   ` (42 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Dhaval Giani, Miao Xie, Peter Zijlstra,
	Zhang, Yanmin

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11207
Subject		: VolanoMark regression with 2.6.27-rc1
Submitter	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
Date		: 2008-07-31 3:20 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121747464114335&w=4
Handled-By	: Zhang, Yanmin <yanmin_zhang@linux.intel.com>
		  Peter Zijlstra <a.p.zijlstra@chello.nl>
		  Dhaval Giani <dhaval@linux.vnet.ibm.com>
		  Miao Xie <miaox@cn.fujitsu.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
  2008-08-16 19:00 ` [Bug #11141] no battery or DC status - Dell i1501 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-18 21:45   ` Mikhail Kshevetskiy
  2008-08-16 19:02 ` [Bug #11205] x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more Rafael J. Wysocki
                   ` (46 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Mikhail Kshevetskiy, Thomas Gleixner

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
Date		: 2008-07-24 03:22 (24 days old)
References	: http://lkml.org/lkml/2008/7/23/317
Handled-By	: Thomas Gleixner <tglx@linutronix.de>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11189] sky2 WOL broken
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (3 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11209] 2.6.27-rc1 process time accounting Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11207] VolanoMark regression with 2.6.27-rc1 Rafael J. Wysocki
                   ` (43 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Rafael J. Wysocki, Stephen Hemminger

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11189
Subject		: sky2 WOL broken
Submitter	: Rafael J. Wysocki <rjw@sisk.pl>
Date		: 2008-07-20 0:20:10 (28 days old)
References	: http://marc.info/?l=linux-next&m=121651311115104&w=4
Handled-By	: Stephen Hemminger <shemminger@vyatta.com>
		  Rafael J. Wysocki <rjw@sisk.pl>
Patch		: http://marc.info/?l=linux-kernel&m=121838931923267&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11209] 2.6.27-rc1 process time accounting
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (2 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11205] x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17  8:07   ` Peter Zijlstra
  2008-08-16 19:02 ` [Bug #11189] sky2 WOL broken Rafael J. Wysocki
                   ` (44 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Lukas Hejtmanek, Peter Zijlstra

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11209
Subject		: 2.6.27-rc1 process time accounting
Submitter	: Lukas Hejtmanek <xhejtman@ics.muni.cz>
Date		: 2008-07-31 10:43 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121750102917490&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11205] x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
  2008-08-16 19:00 ` [Bug #11141] no battery or DC status - Dell i1501 Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17  9:12   ` Mikael Pettersson
  2008-08-16 19:02 ` [Bug #11209] 2.6.27-rc1 process time accounting Rafael J. Wysocki
                   ` (45 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Mikael Pettersson

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11205
Subject		: x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more
Submitter	: Mikael Pettersson <mikpe@it.uu.se>
Date		: 2008-07-30 11:02 (18 days old)
References	: http://marc.info/?l=linux-kernel&m=121741584608240&w=4
Handled-By	: Mikael Pettersson <mikpe@it.uu.se>
Patch		: http://marc.info/?l=linux-kernel&m=121742199419686&w=2



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11210] libata badness
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (5 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11207] VolanoMark regression with 2.6.27-rc1 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11220] Heavy suspend and io problems in 2.6.27-rc1-00156-g94ad374 Rafael J. Wysocki
                   ` (41 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Ben Dooks, Kumar Gala

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11210
Subject		: libata badness
Submitter	: Kumar Gala <galak@kernel.crashing.org>
Date		: 2008-07-31 18:53 (17 days old)
References	: http://marc.info/?l=linux-ide&m=121753059307310&w=4
Handled-By	: Ben Dooks <ben-linux@fluff.org>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11224] Only three cores found on quad-core machine.
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (9 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11219] KVM modules break emergency reboot Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11245] acpi error on 2.6.27-rc1+ (ACPI Error (dsobject-0501)) Rafael J. Wysocki
                   ` (37 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Dave Jones

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11224
Subject		: Only three cores found on quad-core machine.
Submitter	: Dave Jones <davej@redhat.com>
Date		: 2008-08-01 18:15 (16 days old)
References	: http://marc.info/?l=linux-kernel&m=121761475224719&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11219] KVM modules break emergency reboot
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (8 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11215] INFO: possible recursive locking detected ps2_command Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11224] Only three cores found on quad-core machine Rafael J. Wysocki
                   ` (38 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Zdenek Kabelac

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11219
Subject		: KVM modules break emergency reboot
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2008-08-01 20:25 (16 days old)
References	: http://marc.info/?l=linux-kernel&m=121762241105336&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11220] Heavy suspend and io problems in 2.6.27-rc1-00156-g94ad374
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (6 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11210] libata badness Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11215] INFO: possible recursive locking detected ps2_command Rafael J. Wysocki
                   ` (40 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Nico Schottelius, Rafael J. Wysocki

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11220
Subject		: Heavy suspend and io problems in 2.6.27-rc1-00156-g94ad374
Submitter	: Nico Schottelius <nico@schottelius.org>
Date		: 2008-07-31 21:05 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121753882422899&w=4
Handled-By	: Rafael J. Wysocki <rjw@sisk.pl>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11215] INFO: possible recursive locking detected ps2_command
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (7 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11220] Heavy suspend and io problems in 2.6.27-rc1-00156-g94ad374 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11219] KVM modules break emergency reboot Rafael J. Wysocki
                   ` (39 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Peter Zijlstra, Zdenek Kabelac

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11215
Subject		: INFO: possible recursive locking detected ps2_command
Submitter	: Zdenek Kabelac <zdenek.kabelac@gmail.com>
Date		: 2008-07-31 9:41 (17 days old)
References	: http://marc.info/?l=linux-kernel&m=121749737011637&w=4
Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11228] p54usb broken by commit b19fa1f
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (12 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11230] Kconfig no longer outputs a .config with freshly updated defconfigs Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17 21:25   ` Larry Finger
  2008-08-16 19:02 ` [Bug #11237] corrupt PMD after resume Rafael J. Wysocki
                   ` (34 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Larry Finger

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11228
Subject		: p54usb broken by commit b19fa1f
Submitter	: Larry Finger <Larry.Finger@lwfinger.net>
Date		: 2008-08-02 3:06 (15 days old)
References	: http://marc.info/?l=linux-kernel&m=121764647801783&w=4
Handled-By	: Larry Finger <Larry.Finger@lwfinger.net>
Patch		: http://marc.info/?l=linux-kernel&m=121779445431434&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11230] Kconfig no longer outputs a .config with freshly updated defconfigs
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (11 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11245] acpi error on 2.6.27-rc1+ (ACPI Error (dsobject-0501)) Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11228] p54usb broken by commit b19fa1f Rafael J. Wysocki
                   ` (35 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Josh Boyer

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11230
Subject		: Kconfig no longer outputs a .config with freshly updated defconfigs
Submitter	: Josh Boyer <jwboyer@linux.vnet.ibm.com>
Date		: 2008-08-02 16:03 (15 days old)
References	: http://marc.info/?l=linux-kernel&m=121769306319391&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11237] corrupt PMD after resume
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (13 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11228] p54usb broken by commit b19fa1f Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 23:36   ` Hugh Dickins
  2008-08-16 19:02 ` [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity Rafael J. Wysocki
                   ` (33 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Alan Jenkins, Hugh Dickins

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11237
Subject		: corrupt PMD after resume
Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
Date		: 2008-08-02 9:51 (15 days old)
References	: http://marc.info/?l=linux-kernel&m=121767073424952&w=4
Handled-By	: Hugh Dickins <hugh@veritas.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11245] acpi error on 2.6.27-rc1+ (ACPI Error (dsobject-0501))
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (10 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11224] Only three cores found on quad-core machine Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11230] Kconfig no longer outputs a .config with freshly updated defconfigs Rafael J. Wysocki
                   ` (36 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Marcin Slusarz, Zhang Rui, Zhao Yakui

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11245
Subject		: acpi error on 2.6.27-rc1+ (ACPI Error (dsobject-0501))
Submitter	: Marcin Slusarz <marcin.slusarz@gmail.com>
Date		: 2008-08-03 18:29 (14 days old)
References	: http://marc.info/?l=linux-kernel&m=121778823123488&w=4
Handled-By	: Zhang Rui <rui.zhang@intel.com>
		  Zhao Yakui <yakui.zhao@intel.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11254] KVM: fix userspace ABI breakage
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (15 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17 18:45   ` Adrian Bunk
  2008-08-16 19:02 ` [Bug #11263] Re: 2.6.27-rc2: uvcvideo WARNING after suspend to ram Rafael J. Wysocki
                   ` (31 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Adrian Bunk

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11254
Subject		: KVM: fix userspace ABI breakage
Submitter	: Adrian Bunk <bunk@kernel.org>
Date		: 21 Jul 2008 17:58:26 (0 days old)
References	: http://lkml.org/lkml/2008/7/21/197
Handled-By	: Adrian Bunk <bunk@kernel.org>
Patch		: http://lkml.org/lkml/2008/7/21/197



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (14 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11237] corrupt PMD after resume Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 23:33   ` Hugh Dickins
  2008-08-16 19:02 ` [Bug #11254] KVM: fix userspace ABI breakage Rafael J. Wysocki
                   ` (32 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alex Villacis Lasso, Hugh Dickins

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11260
Subject		: Regression: USB memory stick triggers several USB resets before settling with bogus capacity
Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
Date		: 2008-08-06 13:33 (11 days old)
Handled-By	: Hugh Dickins <hugh@veritas.com>
Patch		: http://marc.info/?l=linux-kernel&m=121804333614405&w=2



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11263] Re: 2.6.27-rc2: uvcvideo WARNING after suspend to ram
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (16 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11254] KVM: fix userspace ABI breakage Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11272] BUG: parport_serial in 2.6.27-rc1 for NetMos Technology PCI 9835 Rafael J. Wysocki
                   ` (30 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Alan Jenkins

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11263
Subject		: Re: 2.6.27-rc2: uvcvideo WARNING after suspend to ram
Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
Date		: 2008-08-07 04:02 (10 days old)
References	: http://comments.gmane.org/gmane.linux.kernel/717552



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11271] BUG: fealnx in 2.6.27-rc1
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (18 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11272] BUG: parport_serial in 2.6.27-rc1 for NetMos Technology PCI 9835 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11276] build error: CONFIG_OPTIMIZE_INLINING=y causes gcc 4.2 to do stupid things Rafael J. Wysocki
                   ` (28 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Francois Romieu, Jaswinder Singh

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11271
Subject		: BUG: fealnx in 2.6.27-rc1
Submitter	: Jaswinder Singh <jaswinderlinux@gmail.com>
Date		: 2008-08-05 14:58 (12 days old)
References	: http://marc.info/?l=linux-netdev&m=121794762016830&w=4
		  http://lkml.org/lkml/2008/8/10/98
Handled-By	: Francois Romieu <romieu@fr.zoreil.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11264] Invalid op opcode in kernel/workqueue
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (20 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11276] build error: CONFIG_OPTIMIZE_INLINING=y causes gcc 4.2 to do stupid things Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11282] Please fix x86 defconfig regression Rafael J. Wysocki
                   ` (26 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Jean-Luc Coulon

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11264
Subject		: Invalid op opcode in kernel/workqueue
Submitter	: Jean-Luc Coulon <jean.luc.coulon@gmail.com>
Date		: 2008-08-07 04:18 (10 days old)



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11276] build error: CONFIG_OPTIMIZE_INLINING=y causes gcc 4.2 to do stupid things
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (19 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11271] BUG: fealnx in 2.6.27-rc1 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11264] Invalid op opcode in kernel/workqueue Rafael J. Wysocki
                   ` (27 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Bjorn Helgaas, Ingo Molnar, Randy Dunlap

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11276
Subject		: build error: CONFIG_OPTIMIZE_INLINING=y causes gcc 4.2 to do stupid things
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2008-08-06 17:18 (11 days old)
References	: http://marc.info/?l=linux-kernel&m=121804329014332&w=4
		  http://lkml.org/lkml/2008/7/22/353
Handled-By	: Bjorn Helgaas <bjorn.helgaas@hp.com>
Patch		: http://lkml.org/lkml/2008/7/22/364



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11272] BUG: parport_serial in 2.6.27-rc1 for NetMos Technology PCI 9835
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (17 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11263] Re: 2.6.27-rc2: uvcvideo WARNING after suspend to ram Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11271] BUG: fealnx in 2.6.27-rc1 Rafael J. Wysocki
                   ` (29 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Jaswinder Singh

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11272
Subject		: BUG: parport_serial in 2.6.27-rc1 for NetMos Technology PCI 9835
Submitter	: Jaswinder Singh <jaswinderlinux@gmail.com>
Date		: 2008-08-05 15:12 (12 days old)
References	: http://marc.info/?l=linux-kernel&m=121794900319776&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11282] Please fix x86 defconfig regression
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (21 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11264] Invalid op opcode in kernel/workqueue Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display Rafael J. Wysocki
                   ` (25 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Andi Kleen

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11282
Subject		: Please fix x86 defconfig regression
Submitter	: Andi Kleen <andi@firstfloor.org>
Date		: 2008-08-07 20:46 (10 days old)
References	: http://marc.info/?l=linux-kernel&m=121814188805666&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (22 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11282] Please fix x86 defconfig regression Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 22:37   ` Grant Coady
  2008-08-17  8:07   ` Peter Zijlstra
  2008-08-16 19:02 ` [Bug #11279] 2.6.27-rc0 Power Bugs with HP/Compaq Laptops Rafael J. Wysocki
                   ` (24 subsequent siblings)
  48 siblings, 2 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Grant Coady, Peter Zijlstra

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11278
Subject		: 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
Submitter	: Grant Coady <grant_lkml@dodo.com.au>
Date		: 2008-08-07 7:03 (10 days old)
References	: http://marc.info/?l=linux-kernel&m=121809267318795&w=4
Handled-By	: Peter Zijlstra <peterz@infradead.org>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11279] 2.6.27-rc0 Power Bugs with HP/Compaq Laptops
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (23 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11296] 2.6.27-rc2-git4: suspend and power off fails on Asus M3A32-MVP Rafael J. Wysocki
                   ` (23 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Matt Parnell

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11279
Subject		: 2.6.27-rc0 Power Bugs with HP/Compaq Laptops
Submitter	: Matt Parnell <mparnell@gmail.com>
Date		: 2008-08-07 14:57 (10 days old)
References	: http://marc.info/?l=linux-kernel&m=121812108031685&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11293] 2.6.27-rc2: suspend regression on EeePC
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (25 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11296] 2.6.27-rc2-git4: suspend and power off fails on Asus M3A32-MVP Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11308] tbench regression on each kernel release from 2.6.22 -&gt; 2.6.28 Rafael J. Wysocki
                   ` (21 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alan Jenkins, John W. Linville, Pavel Roskin

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11293
Subject		: 2.6.27-rc2: suspend regression on EeePC
Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
Date		: 2008-08-06 18:59 (11 days old)
References	: http://thread.gmane.org/gmane.linux.kernel.kernel-testers/701



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11296] 2.6.27-rc2-git4: suspend and power off fails on Asus M3A32-MVP
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (24 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11279] 2.6.27-rc0 Power Bugs with HP/Compaq Laptops Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11293] 2.6.27-rc2: suspend regression on EeePC Rafael J. Wysocki
                   ` (22 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Langsdorf, Mark, Rafael J. Wysocki

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11296
Subject		: 2.6.27-rc2-git4: suspend and power off fails on Asus M3A32-MVP
Submitter	: Rafael J. Wysocki <rjw@sisk.pl>
Date		: 2008-08-09 21:21 (8 days old)
References	: http://marc.info/?l=linux-kernel&m=121831675111794&w=4
Handled-By	: Langsdorf, Mark <mark.langsdorf@amd.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11308] tbench regression on each kernel release from  2.6.22 -&gt; 2.6.28
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (26 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11293] 2.6.27-rc2: suspend regression on EeePC Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11316] severe performance regression for iptables nat routing Rafael J. Wysocki
                   ` (20 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Christoph Lameter

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11308
Subject		: tbench regression on each kernel release from 2.6.22 -&gt; 2.6.28
Submitter	: Christoph Lameter <cl@linux-foundation.org>
Date		: 2008-08-11 18:36 (6 days old)
References	: http://marc.info/?l=linux-kernel&m=121847986119495&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11316] severe performance regression for iptables nat routing
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (27 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11308] tbench regression on each kernel release from 2.6.22 -&gt; 2.6.28 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11323] /proc/diskstats does not contain all disk devices Rafael J. Wysocki
                   ` (19 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alex Williamson, David S. Miller,
	Herbert Xu, Lennert Buytenhek

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11316
Subject		: severe performance regression for iptables nat routing
Submitter	: Alex Williamson <alex.williamson@hp.com>
Date		: 2008-08-12 22:04 (5 days old)
Handled-By	: Herbert Xu <herbert@gondor.apana.org.au>
Patch		: http://bugzilla.kernel.org/show_bug.cgi?id=11316#c15
		  http://bugzilla.kernel.org/show_bug.cgi?id=11316#c16



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (29 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11323] /proc/diskstats does not contain all disk devices Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17 19:28   ` Rafał Miłecki
  2008-08-16 19:02 ` [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7 Rafael J. Wysocki
                   ` (17 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Ingo Molnar, Rafał Miłecki

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11313
Subject		: Plugging HDMI causes "unable to handle kernel paging request"
Submitter	: Rafał Miłecki <zajec5@gmail.com>
Date		: 2008-08-12 14:30 (5 days old)



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11323] /proc/diskstats does not contain all disk devices
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (28 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11316] severe performance regression for iptables nat routing Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request" Rafael J. Wysocki
                   ` (18 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Andy Ryan, Greg Kroah-Hartman,
	Greg Kroah-Hartman, Kay Sievers

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11323
Subject		: /proc/diskstats does not contain all disk devices
Submitter	: Andy Ryan <genanr@emsphone.com>
Date		: 2008-08-13 12:12 (4 days old)
Handled-By	: Greg Kroah-Hartman <greg@kroah.com>
		  Kay Sievers <kay.sievers@vrfy.org>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=17257&action=view



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (30 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request" Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-18 17:15   ` Alok Kataria
  2008-08-16 19:02 ` [Bug #11336] 2.6.27-rc2:stall while mounting root fs Rafael J. Wysocki
                   ` (16 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Alok Kataria, Alok N Kataria, Dan Hecht,
	Ingo Molnar, Mikko Vinni

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11330
Subject		: int3: 0000 in tsc_read_refs when using powernow_k7
Submitter	: Mikko Vinni <mmvinni@yahoo.com>
Date		: 2008-08-14 04:21 (3 days old)
Patch		: http://bugzilla.kernel.org/show_bug.cgi?id=11330#c2



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11335] 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (32 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11336] 2.6.27-rc2:stall while mounting root fs Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 23:38   ` Hugh Dickins
  2008-08-16 19:02 ` [Bug #11334] myri10ge: use ioremap_wc: compilation failure on ARM Rafael J. Wysocki
                   ` (14 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Hugh Dickins, Randy Dunlap

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11335
Subject		: 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
Date		: 2008-08-12 4:18 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=121851477201960&w=4
Handled-By	: Hugh Dickins <hugh@veritas.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11334] myri10ge: use ioremap_wc: compilation failure on ARM
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (33 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11335] 2.6.27-rc2-git5 BUG: unable to handle kernel paging request Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17  6:27   ` Martin Michlmayr
  2008-08-16 19:02 ` [Bug #11333] Rewrite SSB DMA API breaks compilation " Rafael J. Wysocki
                   ` (13 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Brice Goglin, Martin Michlmayr

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11334
Subject		: myri10ge: use ioremap_wc: compilation failure on ARM
Submitter	: Martin Michlmayr <tbm@cyrius.com>
Date		: 2008-08-10 11:25 (7 days old)
References	: http://marc.info/?l=linux-netdev&m=121836771727632&w=2
Handled-By	: Brice Goglin <brice@myri.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11333] Rewrite SSB DMA API breaks compilation on ARM
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (34 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11334] myri10ge: use ioremap_wc: compilation failure on ARM Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17 12:21   ` Martin Michlmayr
  2008-08-16 19:02 ` [Bug #11337] Warning in during hotplug on 2.6.27-rc2-git5 Rafael J. Wysocki
                   ` (12 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, John W. Linville, Martin Michlmayr, Michael Buesch

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11333
Subject		: Rewrite SSB DMA API breaks compilation on ARM
Submitter	: Martin Michlmayr <tbm@cyrius.com>
Date		: 2008-08-10 12:16 (7 days old)
References	: http://marc.info/?l=linux-wireless&m=121837082431460&w=2



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11336] 2.6.27-rc2:stall while mounting root fs
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (31 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11335] 2.6.27-rc2-git5 BUG: unable to handle kernel paging request Rafael J. Wysocki
                   ` (15 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Torsten Kaiser

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11336
Subject		: 2.6.27-rc2:stall while mounting root fs
Submitter	: Torsten Kaiser <just.for.lkml@googlemail.com>
Date		: 2008-08-12 12:37 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=121854484015909&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11337] Warning in during hotplug on 2.6.27-rc2-git5
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (35 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11333] Rewrite SSB DMA API breaks compilation " Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11338] ia64 allmodconfig on current mainline Rafael J. Wysocki
                   ` (11 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Mark Langsdorf

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11337
Subject		: Warning in during hotplug on 2.6.27-rc2-git5
Submitter	: Mark Langsdorf <mark.langsdorf@amd.com>
Date		: 2008-08-12 21:56 (5 days old)
References	: http://marc.info/?l=linux-kernel&m=121857820413373&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11338] ia64 allmodconfig on current mainline
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (36 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11337] Warning in during hotplug on 2.6.27-rc2-git5 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11341] 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode Rafael J. Wysocki
                   ` (10 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Andrew Morton, Luck, Tony, Robin Holt

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11338
Subject		: ia64 allmodconfig on current mainline
Submitter	: Andrew Morton <akpm@linux-foundation.org>
Date		: 2008-08-12 22:06 (5 days old)
References	: http://marc.info/?l=linux-ia64&m=121857881314455&w=4
Handled-By	: Luck, Tony <tony.luck@intel.com>
		  Robin Holt <holt@sgi.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11339] Only one of my cpus seems to powered down by cpufreq
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (38 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11341] 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11340] LTP overnight run resulted in unusable box Rafael J. Wysocki
                   ` (8 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Dave Jones, Langsdorf, Mark, Mark Langsdorf,
	Randy Dunlap, Torsten Kaiser

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11339
Subject		: Only one of my cpus seems to powered down by cpufreq
Submitter	: Torsten Kaiser <just.for.lkml@googlemail.com>
Date		: 2008-08-13 20:18 (4 days old)
References	: http://marc.info/?l=linux-kernel&m=121865907511340&w=4
Handled-By	: Langsdorf, Mark <mark.langsdorf@amd.com>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11340] LTP overnight run resulted in unusable box
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (39 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11339] Only one of my cpus seems to powered down by cpufreq Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11343] SATA Cold Boot Problems with 2.6.27-rc[23] on nVidia 680i Rafael J. Wysocki
                   ` (7 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Alexey Dobriyan

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11340
Subject		: LTP overnight run resulted in unusable box
Submitter	: Alexey Dobriyan <adobriyan@gmail.com>
Date		: 2008-08-13 9:24 (4 days old)
References	: http://marc.info/?l=linux-kernel&m=121861951902949&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11341] 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (37 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11338] ia64 allmodconfig on current mainline Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11339] Only one of my cpus seems to powered down by cpufreq Rafael J. Wysocki
                   ` (9 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Kamalesh Babulal

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11341
Subject		: 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode
Submitter	: Kamalesh Babulal <kamalesh@linux.vnet.ibm.com>
Date		: 2008-08-13 6:56 (4 days old)
References	: http://marc.info/?l=linux-kernel&m=121861058720051&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11343] SATA Cold Boot Problems with 2.6.27-rc[23] on nVidia 680i
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (40 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11340] LTP overnight run resulted in unusable box Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233! Rafael J. Wysocki
                   ` (6 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Manny Maxwell

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11343
Subject		: SATA Cold Boot Problems with 2.6.27-rc[23] on nVidia 680i
Submitter	: Manny Maxwell <mannymax@mannymax.net>
Date		: 2008-08-14 4:16 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=121868782917600&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11344] lockdep link failed
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (44 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11354] AMD Elan regression with 2.6.27-rc3 Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11356] Linux 2.6.27-rc3 - build failure: undefined reference to `.lockdep_count_forward_deps' Rafael J. Wysocki
                   ` (2 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Ming Lei

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11344
Subject		: lockdep link failed
Submitter	: Ming Lei <tom.leiming@gmail.com>
Date		: 2008-08-14 9:58 (3 days old)
References	: http://marc.info/?l=linux-kernel&m=121870792715847&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233!
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (41 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11343] SATA Cold Boot Problems with 2.6.27-rc[23] on nVidia 680i Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 20:45   ` Jean Delvare
  2008-08-16 19:02 ` [Bug #11355] Regression in 2.6.27-rc2 when cross-building the kernel Rafael J. Wysocki
                   ` (5 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Andi Kleen, Jean Delvare

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11346
Subject		: kernel BUG at arch/x86/mm/pat.c:233!
Submitter	: Jean Delvare <khali@linux-fr.org>
Date		: 2008-08-15 02:10 (2 days old)
Handled-By	: Andi Kleen <andi@firstfloor.org>
Patch		: http://bugzilla.kernel.org/attachment.cgi?id=17270&action=view



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11354] AMD Elan regression with 2.6.27-rc3
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (43 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11355] Regression in 2.6.27-rc2 when cross-building the kernel Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 19:02 ` [Bug #11344] lockdep link failed Rafael J. Wysocki
                   ` (3 subsequent siblings)
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Sean Young

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11354
Subject		: AMD Elan regression with 2.6.27-rc3
Submitter	: Sean Young <sean@mess.org>
Date		: 2008-08-15 18:37 (2 days old)
References	: http://marc.info/?l=linux-kernel&m=121882578430056&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11355] Regression in 2.6.27-rc2 when cross-building the kernel
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (42 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233! Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-16 20:54   ` Larry Finger
  2008-08-16 19:02 ` [Bug #11354] AMD Elan regression with 2.6.27-rc3 Rafael J. Wysocki
                   ` (4 subsequent siblings)
  48 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Larry Finger

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11355
Subject		: Regression in 2.6.27-rc2 when cross-building the kernel
Submitter	: Larry Finger <Larry.Finger@lwfinger.net>
Date		: 2008-08-16 2:38 (1 days old)
References	: http://marc.info/?l=linux-kernel&m=121885432118368&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11356] Linux 2.6.27-rc3 - build failure: undefined reference to `.lockdep_count_forward_deps'
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (45 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11344] lockdep link failed Rafael J. Wysocki
@ 2008-08-16 19:02 ` Rafael J. Wysocki
  2008-08-17 13:51 ` 2.6.27-rc3-git3: Reported regressions from 2.6.26 Theodore Tso
       [not found] ` <200808230019.09040.rjw@sisk.pl>
  48 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-16 19:02 UTC (permalink / raw)
  To: Linux Kernel Mailing List; +Cc: Kernel Testers List, Frans Pop

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11356
Subject		: Linux 2.6.27-rc3 - build failure: undefined reference to `.lockdep_count_forward_deps'
Submitter	: Frans Pop <elendil@planet.nl>
Date		: 2008-08-16 19:11 (1 days old)
References	: http://marc.info/?l=linux-kernel&m=121891396320127&w=4



^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233!
  2008-08-16 19:02 ` [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233! Rafael J. Wysocki
@ 2008-08-16 20:45   ` Jean Delvare
  2008-08-17 12:35     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Jean Delvare @ 2008-08-16 20:45 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Andi Kleen

Hi Rafael,

On Sat, 16 Aug 2008 21:02:56 +0200 (CEST), Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11346
> Subject	: kernel BUG at arch/x86/mm/pat.c:233!
> Submitter	: Jean Delvare <khali@linux-fr.org>
> Date		: 2008-08-15 02:10 (2 days old)
> Handled-By	: Andi Kleen <andi@firstfloor.org>
> Patch		: http://bugzilla.kernel.org/attachment.cgi?id=17270&action=view

Andi's patch still needs to be pushed to Linus.

-- 
Jean Delvare

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11355] Regression in 2.6.27-rc2 when cross-building the kernel
  2008-08-16 19:02 ` [Bug #11355] Regression in 2.6.27-rc2 when cross-building the kernel Rafael J. Wysocki
@ 2008-08-16 20:54   ` Larry Finger
  2008-08-17 12:39     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Larry Finger @ 2008-08-16 20:54 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11355
> Subject		: Regression in 2.6.27-rc2 when cross-building the kernel
> Submitter	: Larry Finger <Larry.Finger@lwfinger.net>
> Date		: 2008-08-16 2:38 (1 days old)
> References	: http://marc.info/?l=linux-kernel&m=121885432118368&w=4

Yes, bug is still present.

Larry

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
  2008-08-16 19:02 ` [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display Rafael J. Wysocki
@ 2008-08-16 22:37   ` Grant Coady
  2008-08-17  8:07   ` Peter Zijlstra
  1 sibling, 0 replies; 107+ messages in thread
From: Grant Coady @ 2008-08-16 22:37 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Peter Zijlstra

On Sat, 16 Aug 2008 21:02:51 +0200 (CEST), "Rafael J. Wysocki" <rjw@sisk.pl> wrote:

>This message has been generated automatically as a part of a report
>of recent regressions.
>
>The following bug entry is on the current list of known regressions
>from 2.6.26.  Please verify if it still should be listed and let me know
>(either way).
>
>
>Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11278
>Subject		: 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
>Submitter	: Grant Coady <grant_lkml@dodo.com.au>
>Date		: 2008-08-07 7:03 (10 days old)
>References	: http://marc.info/?l=linux-kernel&m=121809267318795&w=4
>Handled-By	: Peter Zijlstra <peterz@infradead.org>
>
The problem is not evident in 2.6.27-rc3

Grant.

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity
  2008-08-16 19:02 ` [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity Rafael J. Wysocki
@ 2008-08-16 23:33   ` Hugh Dickins
  2008-08-17 12:18     ` Rafael J. Wysocki
  2008-08-17 15:03     ` James Bottomley
  0 siblings, 2 replies; 107+ messages in thread
From: Hugh Dickins @ 2008-08-16 23:33 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Alex Villacis Lasso, James Bottomley

On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11260
> Subject		: Regression: USB memory stick triggers several USB resets before settling with bogus capacity
> Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
> Date		: 2008-08-06 13:33 (11 days old)
> Handled-By	: Hugh Dickins <hugh@veritas.com>
> Patch		: http://marc.info/?l=linux-kernel&m=121804333614405&w=2

James has this fix queued in his scsi-rc-fixes for 2.6.27

http://git.kernel.org/?p=linux/kernel/git/jejb/scsi-rc-fixes-2.6.git;a=commit;h=d211f052fa58a053639bc51501cb64421157d362

but hasn't asked Linus to pull for a while: I'm hoping it'll get into -rc4.

Hugh

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11237] corrupt PMD after resume
  2008-08-16 19:02 ` [Bug #11237] corrupt PMD after resume Rafael J. Wysocki
@ 2008-08-16 23:36   ` Hugh Dickins
  2008-08-17 12:18     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Hugh Dickins @ 2008-08-16 23:36 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Alan Jenkins

On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11237
> Subject		: corrupt PMD after resume
> Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
> Date		: 2008-08-02 9:51 (15 days old)
> References	: http://marc.info/?l=linux-kernel&m=121767073424952&w=4
> Handled-By	: Hugh Dickins <hugh@veritas.com>

Definitely should still be listed: Alan has verified it still happens
with -rc3.  I keep on going back to look at the info he's sent, to
try and work out what might be happening and what to try next.

Hugh

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11335] 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
  2008-08-16 19:02 ` [Bug #11335] 2.6.27-rc2-git5 BUG: unable to handle kernel paging request Rafael J. Wysocki
@ 2008-08-16 23:38   ` Hugh Dickins
  2008-08-17  1:06     ` [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses Johannes Weiner
  0 siblings, 1 reply; 107+ messages in thread
From: Hugh Dickins @ 2008-08-16 23:38 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Randy Dunlap

On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11335
> Subject		: 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
> Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
> Date		: 2008-08-12 4:18 (5 days old)
> References	: http://marc.info/?l=linux-kernel&m=121851477201960&w=4
> Handled-By	: Hugh Dickins <hugh@veritas.com>

This should still be listed for now, it's interesting,
but I doubt we'll make any progress unless it can be reproduced.

Hugh

^ permalink raw reply	[flat|nested] 107+ messages in thread

* [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses
  2008-08-16 23:38   ` Hugh Dickins
@ 2008-08-17  1:06     ` Johannes Weiner
  2008-08-17 11:30       ` Hugh Dickins
  0 siblings, 1 reply; 107+ messages in thread
From: Johannes Weiner @ 2008-08-17  1:06 UTC (permalink / raw)
  To: Hugh Dickins
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Randy Dunlap

zap_pte_range() overruns the page tables if the distance between the
start and end is not a multiple of the pagesize.  Because then,
`start' will never be equal to `end' and we will keep looping.

To fix this, round the boundary addresses to exclude partial pages from
the range completely, we must not unmap them anyway.

Signed-off-by: Johannes Weiner <hannes@saeurebad.de>
---

Hugh Dickins <hugh@veritas.com> writes:

> On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
>> 
>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11335
>> Subject		: 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
>> Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
>> Date		: 2008-08-12 4:18 (5 days old)
>> References	: http://marc.info/?l=linux-kernel&m=121851477201960&w=4
>> Handled-By	: Hugh Dickins <hugh@veritas.com>
>
> This should still be listed for now, it's interesting,
> but I doubt we'll make any progress unless it can be reproduced.

I think this patch fixes it.  exit_mmap() even calls unmap_vmas() with
an ending address of -1UL which is not page-aligned in my book and on my
architecture :)

It is a similar problem to what we had with gup some weeks ago.

diff --git a/mm/memory.c b/mm/memory.c
index 1002f47..483c5d0 100644
--- a/mm/memory.c
+++ b/mm/memory.c
@@ -896,11 +896,17 @@ unsigned long unmap_vmas(struct mmu_gather **tlbp,
 	long zap_work = ZAP_BLOCK_SIZE;
 	unsigned long tlb_start = 0;	/* For tlb_finish_mmu */
 	int tlb_start_valid = 0;
-	unsigned long start = start_addr;
+	unsigned long start;
 	spinlock_t *i_mmap_lock = details? details->i_mmap_lock: NULL;
 	int fullmm = (*tlbp)->fullmm;
 	struct mm_struct *mm = vma->vm_mm;
 
+	/* Preserve partial pages */
+	start_addr = PAGE_ALIGN(start_addr);
+	end_addr &= PAGE_MASK;
+
+	start = start_addr;
+
 	mmu_notifier_invalidate_range_start(mm, start_addr, end_addr);
 	for ( ; vma && vma->vm_start < end_addr; vma = vma->vm_next) {
 		unsigned long end;

^ permalink raw reply related	[flat|nested] 107+ messages in thread

* Re: [Bug #11334] myri10ge: use ioremap_wc: compilation failure on ARM
  2008-08-16 19:02 ` [Bug #11334] myri10ge: use ioremap_wc: compilation failure on ARM Rafael J. Wysocki
@ 2008-08-17  6:27   ` Martin Michlmayr
  2008-08-17 12:35     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Martin Michlmayr @ 2008-08-17  6:27 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Brice Goglin

* Rafael J. Wysocki <rjw@sisk.pl> [2008-08-16 21:02]:
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).

This is still there.
-- 
Martin Michlmayr
http://www.cyrius.com/

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11209] 2.6.27-rc1 process time accounting
  2008-08-16 19:02 ` [Bug #11209] 2.6.27-rc1 process time accounting Rafael J. Wysocki
@ 2008-08-17  8:07   ` Peter Zijlstra
  2008-08-17 12:19     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Peter Zijlstra @ 2008-08-17  8:07 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Lukas Hejtmanek

On Sat, 2008-08-16 at 21:02 +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11209
> Subject		: 2.6.27-rc1 process time accounting
> Submitter	: Lukas Hejtmanek <xhejtman@ics.muni.cz>
> Date		: 2008-07-31 10:43 (17 days old)
> References	: http://marc.info/?l=linux-kernel&m=121750102917490&w=4
> Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>


Should be fixed by: e26b33e9552c29c1d3fe67dc602c6264c29f5dc7


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
  2008-08-16 19:02 ` [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display Rafael J. Wysocki
  2008-08-16 22:37   ` Grant Coady
@ 2008-08-17  8:07   ` Peter Zijlstra
  2008-08-17 12:22     ` Rafael J. Wysocki
  1 sibling, 1 reply; 107+ messages in thread
From: Peter Zijlstra @ 2008-08-17  8:07 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Grant Coady

On Sat, 2008-08-16 at 21:02 +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11278
> Subject		: 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
> Submitter	: Grant Coady <grant_lkml@dodo.com.au>
> Date		: 2008-08-07 7:03 (10 days old)
> References	: http://marc.info/?l=linux-kernel&m=121809267318795&w=4
> Handled-By	: Peter Zijlstra <peterz@infradead.org>


Should be fixed by: e26b33e9552c29c1d3fe67dc602c6264c29f5dc7


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11205] x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more
  2008-08-16 19:02 ` [Bug #11205] x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more Rafael J. Wysocki
@ 2008-08-17  9:12   ` Mikael Pettersson
  2008-08-17 10:27     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Mikael Pettersson @ 2008-08-17  9:12 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Mikael Pettersson

On Sat, 16 Aug 2008 21:02:46 +0200 (CEST), Rafael J. Wysocki wrote:
>The following bug entry is on the current list of known regressions
>from 2.6.26.  Please verify if it still should be listed and let me know
>(either way).
>
>
>Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=3D11205
>Subject		: x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more
>Submitter	: Mikael Pettersson <mikpe@it.uu.se>
>Date		: 2008-07-30 11:02 (18 days old)
>References	: http://marc.info/?l=3Dlinux-kernel&m=3D121741584608240&w=3D4
>Handled-By	: Mikael Pettersson <mikpe@it.uu.se>
>Patch		: http://marc.info/?l=3Dlinux-kernel&m=3D121742199419686&w=3D2

The fix is now in Linus' tree. Commit 1c5b0eb66d74683e2be5da0c53e33c1f4ca982fd.

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11205] x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more
  2008-08-17  9:12   ` Mikael Pettersson
@ 2008-08-17 10:27     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 10:27 UTC (permalink / raw)
  To: Mikael Pettersson; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Sunday, 17 of August 2008, Mikael Pettersson wrote:
> On Sat, 16 Aug 2008 21:02:46 +0200 (CEST), Rafael J. Wysocki wrote:
> >The following bug entry is on the current list of known regressions
> >from 2.6.26.  Please verify if it still should be listed and let me know
> >(either way).
> >
> >
> >Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=3D11205
> >Subject		: x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more
> >Submitter	: Mikael Pettersson <mikpe@it.uu.se>
> >Date		: 2008-07-30 11:02 (18 days old)
> >References	: http://marc.info/?l=3Dlinux-kernel&m=3D121741584608240&w=3D4
> >Handled-By	: Mikael Pettersson <mikpe@it.uu.se>
> >Patch		: http://marc.info/?l=3Dlinux-kernel&m=3D121742199419686&w=3D2
> 
> The fix is now in Linus' tree. Commit 1c5b0eb66d74683e2be5da0c53e33c1f4ca982fd.

Thanks, closed.

Rafael


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses
  2008-08-17  1:06     ` [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses Johannes Weiner
@ 2008-08-17 11:30       ` Hugh Dickins
  2008-08-17 12:22         ` Johannes Weiner
  0 siblings, 1 reply; 107+ messages in thread
From: Hugh Dickins @ 2008-08-17 11:30 UTC (permalink / raw)
  To: Johannes Weiner
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Randy Dunlap

On Sun, 17 Aug 2008, Johannes Weiner wrote:
> zap_pte_range() overruns the page tables if the distance between the
> start and end is not a multiple of the pagesize.  Because then,
> `start' will never be equal to `end' and we will keep looping.
> 
> To fix this, round the boundary addresses to exclude partial pages from
> the range completely, we must not unmap them anyway.

You've a good idea here, but no.

> 
> Signed-off-by: Johannes Weiner <hannes@saeurebad.de>
> ---
> 
> Hugh Dickins <hugh@veritas.com> writes:
> 
> > On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
> >> 
> >> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11335
> >> Subject		: 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
> >> Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
> >> Date		: 2008-08-12 4:18 (5 days old)
> >> References	: http://marc.info/?l=linux-kernel&m=121851477201960&w=4
> >> Handled-By	: Hugh Dickins <hugh@veritas.com>
> >
> > This should still be listed for now, it's interesting,
> > but I doubt we'll make any progress unless it can be reproduced.
> 
> I think this patch fixes it.  exit_mmap() even calls unmap_vmas() with
> an ending address of -1UL which is not page-aligned in my book and on my
> architecture :)

You need to take into consideration that gazillions of calls to
exit_mmap(), unmap_vmas() and zap_pte_range() have been succeeding
since we reworked those loops three years ago.  exit_mmap() calls
unmap_vmas() with a start_addr of 0 (so your patch won't help that),
and the (unsigned long) end_addr of -1 is simply an upper bound on
on how far the vma loop goes, it doesn't need the alignment your
patch enforces.

That's a great idea that overrunning a pagetable may account for
Randy's apparent pagetable corruption: I (and please, you too) need
to go back over the info he's given with that hypothesis in mind,
it certainly fits well the fact that 6 out of 7 entries were found
bad at the _start_ of a pagetable before collapsing - though OTOH
I don't think it does fit with the two processes seeing similar
but different corruption, or the general protection faults.
But definitely worth pursuing, it hadn't crossed my mind.

But if a pagetable is being overrun in that way, doesn't that mean
that a vma->vm_start (or vma->vm_end?) has got corrupted, and then
we'll need to work that out.  vm_start and vm_end (unless corrupted)
are always page aligned, and there's lots of code which assumes that:
or have you noticed somewhere that's not so?

> 
> It is a similar problem to what we had with gup some weeks ago.

You're right that those pgd_addr_end() etc. loops have an implicit
and fragile dependence on the page alignment of addr and end.  They
were written that way to maximize efficiency and be homogeneous
across the levels, while handling the wrapped end 0 case.  But both
fast gup and pagewalk have stumbled on those assumptions recently.

Hugh

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity
  2008-08-16 23:33   ` Hugh Dickins
@ 2008-08-17 12:18     ` Rafael J. Wysocki
  2008-08-17 15:03     ` James Bottomley
  1 sibling, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:18 UTC (permalink / raw)
  To: Hugh Dickins
  Cc: Linux Kernel Mailing List, Kernel Testers List,
	Alex Villacis Lasso, James Bottomley

On Sunday, 17 of August 2008, Hugh Dickins wrote:
> On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11260
> > Subject		: Regression: USB memory stick triggers several USB resets before settling with bogus capacity
> > Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
> > Date		: 2008-08-06 13:33 (11 days old)
> > Handled-By	: Hugh Dickins <hugh@veritas.com>
> > Patch		: http://marc.info/?l=linux-kernel&m=121804333614405&w=2
> 
> James has this fix queued in his scsi-rc-fixes for 2.6.27
> 
> http://git.kernel.org/?p=linux/kernel/git/jejb/scsi-rc-fixes-2.6.git;a=commit;h=d211f052fa58a053639bc51501cb64421157d362
> 
> but hasn't asked Linus to pull for a while: I'm hoping it'll get into -rc4.

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11237] corrupt PMD after resume
  2008-08-16 23:36   ` Hugh Dickins
@ 2008-08-17 12:18     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:18 UTC (permalink / raw)
  To: Hugh Dickins; +Cc: Linux Kernel Mailing List, Kernel Testers List, Alan Jenkins

On Sunday, 17 of August 2008, Hugh Dickins wrote:
> On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11237
> > Subject		: corrupt PMD after resume
> > Submitter	: Alan Jenkins <alan-jenkins@tuffmail.co.uk>
> > Date		: 2008-08-02 9:51 (15 days old)
> > References	: http://marc.info/?l=linux-kernel&m=121767073424952&w=4
> > Handled-By	: Hugh Dickins <hugh@veritas.com>
> 
> Definitely should still be listed: Alan has verified it still happens
> with -rc3.  I keep on going back to look at the info he's sent, to
> try and work out what might be happening and what to try next.

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11209] 2.6.27-rc1 process time accounting
  2008-08-17  8:07   ` Peter Zijlstra
@ 2008-08-17 12:19     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:19 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Linux Kernel Mailing List, Kernel Testers List, Lukas Hejtmanek

On Sunday, 17 of August 2008, Peter Zijlstra wrote:
> On Sat, 2008-08-16 at 21:02 +0200, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11209
> > Subject		: 2.6.27-rc1 process time accounting
> > Submitter	: Lukas Hejtmanek <xhejtman@ics.muni.cz>
> > Date		: 2008-07-31 10:43 (17 days old)
> > References	: http://marc.info/?l=linux-kernel&m=121750102917490&w=4
> > Handled-By	: Peter Zijlstra <a.p.zijlstra@chello.nl>
> 
> 
> Should be fixed by: e26b33e9552c29c1d3fe67dc602c6264c29f5dc7

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11333] Rewrite SSB DMA API breaks compilation on ARM
  2008-08-16 19:02 ` [Bug #11333] Rewrite SSB DMA API breaks compilation " Rafael J. Wysocki
@ 2008-08-17 12:21   ` Martin Michlmayr
  2008-08-17 12:43     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Martin Michlmayr @ 2008-08-17 12:21 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, John W. Linville,
	Michael Buesch

* Rafael J. Wysocki <rjw@sisk.pl> [2008-08-16 21:02]:
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).

This just got fixed by "[ARM] dma-mapping: provide sync_range APIs":
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=9dd428680573d7867ee5e40fa3f059a98301d416

-- 
Martin Michlmayr
http://www.cyrius.com/

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
  2008-08-17  8:07   ` Peter Zijlstra
@ 2008-08-17 12:22     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:22 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Linux Kernel Mailing List, Kernel Testers List, Grant Coady

On Sunday, 17 of August 2008, Peter Zijlstra wrote:
> On Sat, 2008-08-16 at 21:02 +0200, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11278
> > Subject		: 2.6.27-rc2: Very odd top: '5124095h kthreadd' display
> > Submitter	: Grant Coady <grant_lkml@dodo.com.au>
> > Date		: 2008-08-07 7:03 (10 days old)
> > References	: http://marc.info/?l=linux-kernel&m=121809267318795&w=4
> > Handled-By	: Peter Zijlstra <peterz@infradead.org>
> 
> 
> Should be fixed by: e26b33e9552c29c1d3fe67dc602c6264c29f5dc7

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses
  2008-08-17 11:30       ` Hugh Dickins
@ 2008-08-17 12:22         ` Johannes Weiner
  2008-08-17 13:24           ` Hugh Dickins
  0 siblings, 1 reply; 107+ messages in thread
From: Johannes Weiner @ 2008-08-17 12:22 UTC (permalink / raw)
  To: Hugh Dickins
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Randy Dunlap

Hi Hugh,

Hugh Dickins <hugh@veritas.com> writes:

> On Sun, 17 Aug 2008, Johannes Weiner wrote:
>> zap_pte_range() overruns the page tables if the distance between the
>> start and end is not a multiple of the pagesize.  Because then,
>> `start' will never be equal to `end' and we will keep looping.
>> 
>> To fix this, round the boundary addresses to exclude partial pages from
>> the range completely, we must not unmap them anyway.
>
> You've a good idea here, but no.
>
>> 
>> Signed-off-by: Johannes Weiner <hannes@saeurebad.de>
>> ---
>> 
>> Hugh Dickins <hugh@veritas.com> writes:
>> 
>> > On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
>> >> 
>> >> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11335
>> >> Subject		: 2.6.27-rc2-git5 BUG: unable to handle kernel paging request
>> >> Submitter	: Randy Dunlap <randy.dunlap@oracle.com>
>> >> Date		: 2008-08-12 4:18 (5 days old)
>> >> References	: http://marc.info/?l=linux-kernel&m=121851477201960&w=4
>> >> Handled-By	: Hugh Dickins <hugh@veritas.com>
>> >
>> > This should still be listed for now, it's interesting,
>> > but I doubt we'll make any progress unless it can be reproduced.
>> 
>> I think this patch fixes it.  exit_mmap() even calls unmap_vmas() with
>> an ending address of -1UL which is not page-aligned in my book and on my
>> architecture :)
>
> You need to take into consideration that gazillions of calls to
> exit_mmap(), unmap_vmas() and zap_pte_range() have been succeeding
> since we reworked those loops three years ago.  exit_mmap() calls
> unmap_vmas() with a start_addr of 0 (so your patch won't help that),
> and the (unsigned long) end_addr of -1 is simply an upper bound on
> on how far the vma loop goes, it doesn't need the alignment your
> patch enforces.

Now that you say it, yes, I don't see any way how the upper bound of
-1UL could break it as vm_end is most probably lower than that :)

However:

		start = max(vma->vm_start, start_addr);
		end = min(vma->vm_end, end_addr);

The overrun *is* possible if the given ending address is lower than the
vm_end.

The same goes for a broken start if it is higher than vm_start.

> That's a great idea that overrunning a pagetable may account for
> Randy's apparent pagetable corruption: I (and please, you too) need
> to go back over the info he's given with that hypothesis in mind,
> it certainly fits well the fact that 6 out of 7 entries were found
> bad at the _start_ of a pagetable before collapsing - though OTOH
> I don't think it does fit with the two processes seeing similar
> but different corruption, or the general protection faults.
> But definitely worth pursuing, it hadn't crossed my mind.

Frankly, I didn't look too much at what Randy reported.  I ran off a bit
quick when I saw that the fault came on an empty PMD within this code as
this overrun issue was still in the back of my head and I knew there
were similar loops involved.

I will try and help debugging this further.

> But if a pagetable is being overrun in that way, doesn't that mean
> that a vma->vm_start (or vma->vm_end?) has got corrupted, and then
> we'll need to work that out.  vm_start and vm_end (unless corrupted)
> are always page aligned, and there's lots of code which assumes that:
> or have you noticed somewhere that's not so?

No, I have not.

But an overrun condition also does not require broken VMA bounds.
Although that could be a possibility, too, of course.

>> It is a similar problem to what we had with gup some weeks ago.
>
> You're right that those pgd_addr_end() etc. loops have an implicit
> and fragile dependence on the page alignment of addr and end.  They
> were written that way to maximize efficiency and be homogeneous
> across the levels, while handling the wrapped end 0 case.  But both
> fast gup and pagewalk have stumbled on those assumptions recently.

Yeah, especially since they could cause silent page table corruption :(

In this respect, I still think that my patch has a point.  Because yes,
the looping depends on page aligned boundaries, but we don't check for
this required dependency and values leading to overruns are able to pass
through, as explained above.

> Hugh

	Hannes

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11334] myri10ge: use ioremap_wc: compilation failure on ARM
  2008-08-17  6:27   ` Martin Michlmayr
@ 2008-08-17 12:35     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:35 UTC (permalink / raw)
  To: Martin Michlmayr
  Cc: Linux Kernel Mailing List, Kernel Testers List, Brice Goglin

On Sunday, 17 of August 2008, Martin Michlmayr wrote:
> * Rafael J. Wysocki <rjw@sisk.pl> [2008-08-16 21:02]:
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> 
> This is still there.

Thanks for the update.

Rafael


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233!
  2008-08-16 20:45   ` Jean Delvare
@ 2008-08-17 12:35     ` Rafael J. Wysocki
  2008-08-17 12:46       ` Ingo Molnar
  0 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:35 UTC (permalink / raw)
  To: Jean Delvare; +Cc: Linux Kernel Mailing List, Kernel Testers List, Andi Kleen

On Saturday, 16 of August 2008, Jean Delvare wrote:
> Hi Rafael,
> 
> On Sat, 16 Aug 2008 21:02:56 +0200 (CEST), Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11346
> > Subject	: kernel BUG at arch/x86/mm/pat.c:233!
> > Submitter	: Jean Delvare <khali@linux-fr.org>
> > Date		: 2008-08-15 02:10 (2 days old)
> > Handled-By	: Andi Kleen <andi@firstfloor.org>
> > Patch		: http://bugzilla.kernel.org/attachment.cgi?id=17270&action=view
> 
> Andi's patch still needs to be pushed to Linus.

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11355] Regression in 2.6.27-rc2 when cross-building the kernel
  2008-08-16 20:54   ` Larry Finger
@ 2008-08-17 12:39     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:39 UTC (permalink / raw)
  To: Larry Finger; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Saturday, 16 of August 2008, Larry Finger wrote:
> Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11355
> > Subject		: Regression in 2.6.27-rc2 when cross-building the kernel
> > Submitter	: Larry Finger <Larry.Finger@lwfinger.net>
> > Date		: 2008-08-16 2:38 (1 days old)
> > References	: http://marc.info/?l=linux-kernel&m=121885432118368&w=4
> 
> Yes, bug is still present.

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11333] Rewrite SSB DMA API breaks compilation on ARM
  2008-08-17 12:21   ` Martin Michlmayr
@ 2008-08-17 12:43     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 12:43 UTC (permalink / raw)
  To: Martin Michlmayr
  Cc: Linux Kernel Mailing List, Kernel Testers List, John W. Linville,
	Michael Buesch

On Sunday, 17 of August 2008, Martin Michlmayr wrote:
> * Rafael J. Wysocki <rjw@sisk.pl> [2008-08-16 21:02]:
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> 
> This just got fixed by "[ARM] dma-mapping: provide sync_range APIs":
> http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=9dd428680573d7867ee5e40fa3f059a98301d416

Thanks, closed.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233!
  2008-08-17 12:35     ` Rafael J. Wysocki
@ 2008-08-17 12:46       ` Ingo Molnar
  0 siblings, 0 replies; 107+ messages in thread
From: Ingo Molnar @ 2008-08-17 12:46 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Jean Delvare, Linux Kernel Mailing List, Kernel Testers List, Andi Kleen


* Rafael J. Wysocki <rjw@sisk.pl> wrote:

> On Saturday, 16 of August 2008, Jean Delvare wrote:
> > Hi Rafael,
> > 
> > On Sat, 16 Aug 2008 21:02:56 +0200 (CEST), Rafael J. Wysocki wrote:
> > > This message has been generated automatically as a part of a report
> > > of recent regressions.
> > > 
> > > The following bug entry is on the current list of known regressions
> > > from 2.6.26.  Please verify if it still should be listed and let me know
> > > (either way).
> > > 
> > > 
> > > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11346
> > > Subject	: kernel BUG at arch/x86/mm/pat.c:233!
> > > Submitter	: Jean Delvare <khali@linux-fr.org>
> > > Date		: 2008-08-15 02:10 (2 days old)
> > > Handled-By	: Andi Kleen <andi@firstfloor.org>
> > > Patch		: http://bugzilla.kernel.org/attachment.cgi?id=17270&action=view
> > 
> > Andi's patch still needs to be pushed to Linus.
> 
> Thanks for the update.

now upstream as commit e213e8778.

	Ingo

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses
  2008-08-17 12:22         ` Johannes Weiner
@ 2008-08-17 13:24           ` Hugh Dickins
  2008-08-17 14:41             ` Johannes Weiner
  0 siblings, 1 reply; 107+ messages in thread
From: Hugh Dickins @ 2008-08-17 13:24 UTC (permalink / raw)
  To: Johannes Weiner
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Randy Dunlap

On Sun, 17 Aug 2008, Johannes Weiner wrote:
> Hugh Dickins <hugh@veritas.com> writes:
> 
> I will try and help debugging this further.

Thanks!

> > You're right that those pgd_addr_end() etc. loops have an implicit
> > and fragile dependence on the page alignment of addr and end.  They
> > were written that way to maximize efficiency and be homogeneous
> > across the levels, while handling the wrapped end 0 case.  But both
> > fast gup and pagewalk have stumbled on those assumptions recently.
> 
> Yeah, especially since they could cause silent page table corruption :(

Silent?  I guess those'll be the cases we've not heard about ;)

> 
> In this respect, I still think that my patch has a point.  Because yes,
> the looping depends on page aligned boundaries, but we don't check for
> this required dependency and values leading to overruns are able to pass
> through, as explained above.

I don't think the patch you sent had a lot of point: if there is a 
problem, it extends way beyond just the entry to unmap_vmas(); and
really it's not the well-established loops we have to worry about,
it's where people add new ones without thinking about alignment.

If we put alignment BUG_ONs at the start of every such loop,
yes, that would help the new ones to follow the same pattern.
Or if we put alignment VM_BUG_ONs inside p?d_addr_next(), that
might help too - I say VM_BUG_ONs because we don't really want
to slow down the usual config, though that would then miss any
cases of vma corruption in the wild.

But even if we did so, it looks like we go for a long while only
testing the page-aligned cases anyway (which, barring corruption,
is always the case coming from vm_start and vm_end: the exceptions
are things like fault addresses or atypical I/O sizes), which
would not BUG anyway.  As soon as someone does try the unaligned,
we veer off to an unbounded loop and hit something nasty quite
noisily, don't we?

I do think there's a message about review and testing here, but
not a great case for BUGs.  Well, you didn't BUG, you enforced
alignment; but if the input is wrong, you cannot tell whether
to round up or round down in there, so better to BUG or WARN.

Hugh

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: 2.6.27-rc3-git3: Reported regressions from 2.6.26
  2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
                   ` (46 preceding siblings ...)
  2008-08-16 19:02 ` [Bug #11356] Linux 2.6.27-rc3 - build failure: undefined reference to `.lockdep_count_forward_deps' Rafael J. Wysocki
@ 2008-08-17 13:51 ` Theodore Tso
  2008-08-17 16:33   ` Rafael J. Wysocki
       [not found] ` <200808230019.09040.rjw@sisk.pl>
  48 siblings, 1 reply; 107+ messages in thread
From: Theodore Tso @ 2008-08-17 13:51 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Adrian Bunk, Andrew Morton,
	Linus Torvalds, Natalie Protasevich, Kernel Testers List

On Sat, Aug 16, 2008 at 09:00:39PM +0200, Rafael J. Wysocki wrote:
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11341
> Subject		: 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode
> Submitter	: Kamalesh Babulal <kamalesh@linux.vnet.ibm.com>
> Date		: 2008-08-13 6:56 (4 days old)
> References	: http://marc.info/?l=linux-kernel&m=121861058720051&w=4

This wasn't a regression because it wasn't a kernel bug (and so by
definition it existed on prior kernel versions :-).  I've just checked
in a fix into the e2fsprogs repository, and I've included the
e2fsprogs patch in the bugzilla record for the user's convenience.

	  	       		       	       - Ted

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses
  2008-08-17 13:24           ` Hugh Dickins
@ 2008-08-17 14:41             ` Johannes Weiner
  0 siblings, 0 replies; 107+ messages in thread
From: Johannes Weiner @ 2008-08-17 14:41 UTC (permalink / raw)
  To: Hugh Dickins
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Randy Dunlap

Hi,

Hugh Dickins <hugh@veritas.com> writes:

> On Sun, 17 Aug 2008, Johannes Weiner wrote:
>> Hugh Dickins <hugh@veritas.com> writes:
>> 
>> I will try and help debugging this further.
>
> Thanks!
>
>> > You're right that those pgd_addr_end() etc. loops have an implicit
>> > and fragile dependence on the page alignment of addr and end.  They
>> > were written that way to maximize efficiency and be homogeneous
>> > across the levels, while handling the wrapped end 0 case.  But both
>> > fast gup and pagewalk have stumbled on those assumptions recently.
>> 
>> Yeah, especially since they could cause silent page table corruption :(
>
> Silent?  I guess those'll be the cases we've not heard about ;)

Or we couldn't associate the problem with the source :)

>> In this respect, I still think that my patch has a point.  Because yes,
>> the looping depends on page aligned boundaries, but we don't check for
>> this required dependency and values leading to overruns are able to pass
>> through, as explained above.
>
> I don't think the patch you sent had a lot of point: if there is a 
> problem, it extends way beyond just the entry to unmap_vmas(); and
> really it's not the well-established loops we have to worry about,
> it's where people add new ones without thinking about alignment.

The loops might have been there for long but the usage and input is
prone to change.

For example remap_pfn_range is used by drivers and it has the same
alignment requirements.  Perhaps an explicit comment in the kerneldoc?

Iff there is even a problem with all these things, still looking through
callsites, rereading your mails and thinking about it..  Hey, this thing
is big and I try hard to get a clue ;)

> If we put alignment BUG_ONs at the start of every such loop,
> yes, that would help the new ones to follow the same pattern.
> Or if we put alignment VM_BUG_ONs inside p?d_addr_next(), that
> might help too - I say VM_BUG_ONs because we don't really want
> to slow down the usual config, though that would then miss any
> cases of vma corruption in the wild.
>
> But even if we did so, it looks like we go for a long while only
> testing the page-aligned cases anyway (which, barring corruption,
> is always the case coming from vm_start and vm_end: the exceptions
> are things like fault addresses or atypical I/O sizes), which
> would not BUG anyway.  As soon as someone does try the unaligned,
> we veer off to an unbounded loop and hit something nasty quite
> noisily, don't we?

Yeah, I think so.

> I do think there's a message about review and testing here, but
> not a great case for BUGs.  Well, you didn't BUG, you enforced
> alignment; but if the input is wrong, you cannot tell whether
> to round up or round down in there, so better to BUG or WARN.

Agreed.  Well, in the unmap_vmas() case you can not unmap partial pages,
so you would probably be able to guess correct.  But I agree it should
be up to the callsite.

	Hannes

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity
  2008-08-16 23:33   ` Hugh Dickins
  2008-08-17 12:18     ` Rafael J. Wysocki
@ 2008-08-17 15:03     ` James Bottomley
  1 sibling, 0 replies; 107+ messages in thread
From: James Bottomley @ 2008-08-17 15:03 UTC (permalink / raw)
  To: Hugh Dickins
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Alex Villacis Lasso

On Sun, 2008-08-17 at 00:33 +0100, Hugh Dickins wrote:
> On Sat, 16 Aug 2008, Rafael J. Wysocki wrote:
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11260
> > Subject		: Regression: USB memory stick triggers several USB resets before settling with bogus capacity
> > Submitter	: Alex Villacis Lasso <avillaci@ceibo.fiec.espol.edu.ec>
> > Date		: 2008-08-06 13:33 (11 days old)
> > Handled-By	: Hugh Dickins <hugh@veritas.com>
> > Patch		: http://marc.info/?l=linux-kernel&m=121804333614405&w=2
> 
> James has this fix queued in his scsi-rc-fixes for 2.6.27
> 
> http://git.kernel.org/?p=linux/kernel/git/jejb/scsi-rc-fixes-2.6.git;a=commit;h=d211f052fa58a053639bc51501cb64421157d362
> 
> but hasn't asked Linus to pull for a while: I'm hoping it'll get into -rc4.

Yes ... sure.  linux-next has slowed my push to rcs because it's in
there as soon as it's in my git tree.  However, give it a couple of days
to test out the rest of the fixes in the tree and I'll send a push
request.

James



^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: 2.6.27-rc3-git3: Reported regressions from 2.6.26
  2008-08-17 13:51 ` 2.6.27-rc3-git3: Reported regressions from 2.6.26 Theodore Tso
@ 2008-08-17 16:33   ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 16:33 UTC (permalink / raw)
  To: Theodore Tso
  Cc: Linux Kernel Mailing List, Adrian Bunk, Andrew Morton,
	Linus Torvalds, Natalie Protasevich, Kernel Testers List

On Sunday, 17 of August 2008, Theodore Tso wrote:
> On Sat, Aug 16, 2008 at 09:00:39PM +0200, Rafael J. Wysocki wrote:
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11341
> > Subject		: 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode
> > Submitter	: Kamalesh Babulal <kamalesh@linux.vnet.ibm.com>
> > Date		: 2008-08-13 6:56 (4 days old)
> > References	: http://marc.info/?l=linux-kernel&m=121861058720051&w=4
> 
> This wasn't a regression because it wasn't a kernel bug (and so by
> definition it existed on prior kernel versions :-).  I've just checked
> in a fix into the e2fsprogs repository, and I've included the
> e2fsprogs patch in the bugzilla record for the user's convenience.

Thanks a lot for handling this.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11254] KVM: fix userspace ABI breakage
  2008-08-16 19:02 ` [Bug #11254] KVM: fix userspace ABI breakage Rafael J. Wysocki
@ 2008-08-17 18:45   ` Adrian Bunk
  0 siblings, 0 replies; 107+ messages in thread
From: Adrian Bunk @ 2008-08-17 18:45 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

On Sat, Aug 16, 2008 at 09:02:49PM +0200, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).

yes

> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11254
> Subject		: KVM: fix userspace ABI breakage
> Submitter	: Adrian Bunk <bunk@kernel.org>
> Date		: 21 Jul 2008 17:58:26 (0 days old)
> References	: http://lkml.org/lkml/2008/7/21/197
> Handled-By	: Adrian Bunk <bunk@kernel.org>
> Patch		: http://lkml.org/lkml/2008/7/21/197

cu
Adrian

-- 

       "Is there not promise of rain?" Ling Tan asked suddenly out
        of the darkness. There had been need of rain for many days.
       "Only a promise," Lao Er said.
                                       Pearl S. Buck - Dragon Seed


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-16 19:02 ` [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request" Rafael J. Wysocki
@ 2008-08-17 19:28   ` Rafał Miłecki
  2008-08-17 19:35     ` Rafael J. Wysocki
                       ` (2 more replies)
  0 siblings, 3 replies; 107+ messages in thread
From: Rafał Miłecki @ 2008-08-17 19:28 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Ingo Molnar

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain; charset=UTF-8, Size: 756 bytes --]

2008/8/16, Rafael J. Wysocki <rjw@sisk.pl>:> This message has been generated automatically as a part of a report> of recent regressions.>> The following bug entry is on the current list of known regressions> from 2.6.26.  Please verify if it still should be listed and let me know> (either way).>>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11313> Subject		: Plugging HDMI causes "unable to handle kernel paging request"> Submitter	: Rafał Miłecki <zajec5@gmail.com>> Date		: 2008-08-12 14:30 (5 days old)
Bug still exists in current git (tested 15 minutes ago).
-- RafaÅ‚ MiÅ‚eckiÿôèº{.nÇ+‰·Ÿ®‰­†+%ŠËÿ±éݶ\x17¥Šwÿº{.nÇ+‰·¥Š{±þG«éÿŠ{ayº\x1dʇڙë,j\a­¢f£¢·hšïêÿ‘êçz_è®\x03(­éšŽŠÝ¢j"ú\x1a¶^[m§ÿÿ¾\a«þG«éÿ¢¸?™¨è­Ú&£ø§~á¶iO•æ¬z·švØ^\x14\x04\x1a¶^[m§ÿÿÃ\fÿ¶ìÿ¢¸?–I¥

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-17 19:28   ` Rafał Miłecki
@ 2008-08-17 19:35     ` Rafael J. Wysocki
  2008-08-19 21:31     ` Jeremy Fitzhardinge
  2008-08-19 23:53     ` Jeremy Fitzhardinge
  2 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-17 19:35 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Ingo Molnar

On Sunday, 17 of August 2008, Rafał Miłecki wrote:
> 2008/8/16, Rafael J. Wysocki <rjw@sisk.pl>:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> >
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> >
> >
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11313
> > Subject		: Plugging HDMI causes "unable to handle kernel paging request"
> > Submitter	: Rafał Miłecki <zajec5@gmail.com>
> > Date		: 2008-08-12 14:30 (5 days old)
> 
> Bug still exists in current git (tested 15 minutes ago).
> 

Thanks for the update.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11228] p54usb broken by commit b19fa1f
  2008-08-16 19:02 ` [Bug #11228] p54usb broken by commit b19fa1f Rafael J. Wysocki
@ 2008-08-17 21:25   ` Larry Finger
  0 siblings, 0 replies; 107+ messages in thread
From: Larry Finger @ 2008-08-17 21:25 UTC (permalink / raw)
  To: Rafael J. Wysocki; +Cc: Linux Kernel Mailing List, Kernel Testers List

Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11228
> Subject		: p54usb broken by commit b19fa1f
> Submitter	: Larry Finger <Larry.Finger@lwfinger.net>
> Date		: 2008-08-02 3:06 (15 days old)
> References	: http://marc.info/?l=linux-kernel&m=121764647801783&w=4
> Handled-By	: Larry Finger <Larry.Finger@lwfinger.net>
> Patch		: http://marc.info/?l=linux-kernel&m=121779445431434&w=4

The fix was pushed from wireless (Linville) to networks (davem) on 8/17.

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7
  2008-08-16 19:02 ` [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7 Rafael J. Wysocki
@ 2008-08-18 17:15   ` Alok Kataria
  2008-08-18 18:33     ` Ingo Molnar
  0 siblings, 1 reply; 107+ messages in thread
From: Alok Kataria @ 2008-08-18 17:15 UTC (permalink / raw)
  To: Rafael J. Wysocki, Ingo Molnar
  Cc: Linux Kernel Mailing List, Kernel Testers List, Daniel Hecht,
	Ingo Molnar, Mikko Vinni, the arch/x86 maintainers

On Sat, 2008-08-16 at 12:02 -0700, Rafael J. Wysocki wrote:
> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).

There is this fix 

commit d554d9a4295dd0595d12eeccbc55d1f495b15176
Author: Marcin Slusarz <marcin.slusarz@gmail.com>
Date:   Mon Aug 11 00:07:44 2008 +0200

    x86, tsc: fix section mismatch warning

which is in x86/tip-master which fixes this issue. 
I don't see the fix in the mainline tree yet. 

Maybe Ingo, has it queued, for upstream ?
Ingo, other than a section mismatch warning it also fixes a real bug.

Thanks,
Alok

> 

> 
> Bug-Entry       : http://bugzilla.kernel.org/show_bug.cgi?id=11330
> Subject         : int3: 0000 in tsc_read_refs when using powernow_k7
> Submitter       : Mikko Vinni <mmvinni@yahoo.com>
> Date            : 2008-08-14 04:21 (3 days old)
> Patch           : http://bugzilla.kernel.org/show_bug.cgi?id=11330#c2
> 
> 


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7
  2008-08-18 17:15   ` Alok Kataria
@ 2008-08-18 18:33     ` Ingo Molnar
  2008-08-19  0:22       ` Ingo Molnar
  0 siblings, 1 reply; 107+ messages in thread
From: Ingo Molnar @ 2008-08-18 18:33 UTC (permalink / raw)
  To: Alok Kataria
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Daniel Hecht, Mikko Vinni,
	the arch/x86 maintainers


* Alok Kataria <akataria@vmware.com> wrote:

> On Sat, 2008-08-16 at 12:02 -0700, Rafael J. Wysocki wrote:
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> 
> There is this fix 
> 
> commit d554d9a4295dd0595d12eeccbc55d1f495b15176
> Author: Marcin Slusarz <marcin.slusarz@gmail.com>
> Date:   Mon Aug 11 00:07:44 2008 +0200
> 
>     x86, tsc: fix section mismatch warning
> 
> which is in x86/tip-master which fixes this issue. 
> I don't see the fix in the mainline tree yet. 
> 
> Maybe Ingo, has it queued, for upstream ?
> Ingo, other than a section mismatch warning it also fixes a real bug.

yeah, hpa queued it up into x86/urgent as well earlier today, it will go 
out with the next pull request.

	Ingo

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-16 19:02 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
@ 2008-08-18 21:45   ` Mikhail Kshevetskiy
  2008-08-18 21:54     ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Mikhail Kshevetskiy @ 2008-08-18 21:45 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Thomas Gleixner

As of 2.6.26-rc3-git3 bug still exist.
It affect both i386 and x86_64 architectures.

Mikhail

On Sat, 16 Aug 2008 21:02:46 +0200 (CEST)
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
> Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
> Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
> Date		: 2008-07-24 03:22 (24 days old)
> References	: http://lkml.org/lkml/2008/7/23/317
> Handled-By	: Thomas Gleixner <tglx@linutronix.de>
> 
> 

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-18 21:45   ` Mikhail Kshevetskiy
@ 2008-08-18 21:54     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-18 21:54 UTC (permalink / raw)
  To: Mikhail Kshevetskiy
  Cc: Linux Kernel Mailing List, Kernel Testers List, Thomas Gleixner

On Monday, 18 of August 2008, Mikhail Kshevetskiy wrote:
> As of 2.6.26-rc3-git3 bug still exist.
> It affect both i386 and x86_64 architectures.
> 
> Mikhail

Thanks for the update,
Rafael

> On Sat, 16 Aug 2008 21:02:46 +0200 (CEST)
> "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
> > Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
> > Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
> > Date		: 2008-07-24 03:22 (24 days old)
> > References	: http://lkml.org/lkml/2008/7/23/317
> > Handled-By	: Thomas Gleixner <tglx@linutronix.de>

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7
  2008-08-18 18:33     ` Ingo Molnar
@ 2008-08-19  0:22       ` Ingo Molnar
  2008-08-19 17:02         ` Rafael J. Wysocki
  0 siblings, 1 reply; 107+ messages in thread
From: Ingo Molnar @ 2008-08-19  0:22 UTC (permalink / raw)
  To: Alok Kataria
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Daniel Hecht, Mikko Vinni,
	the arch/x86 maintainers


* Ingo Molnar <mingo@elte.hu> wrote:

> > There is this fix 
> > 
> > commit d554d9a4295dd0595d12eeccbc55d1f495b15176
> > Author: Marcin Slusarz <marcin.slusarz@gmail.com>
> > Date:   Mon Aug 11 00:07:44 2008 +0200
> > 
> >     x86, tsc: fix section mismatch warning
> > 
> > which is in x86/tip-master which fixes this issue. 
> > I don't see the fix in the mainline tree yet. 
> > 
> > Maybe Ingo, has it queued, for upstream ?
> > Ingo, other than a section mismatch warning it also fixes a real bug.
> 
> yeah, hpa queued it up into x86/urgent as well earlier today, it will go 
> out with the next pull request.

FYI, commit d554d9a4295d is upstream now, and will be part of -rc4.

	Ingo

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7
  2008-08-19  0:22       ` Ingo Molnar
@ 2008-08-19 17:02         ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-19 17:02 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Alok Kataria, Linux Kernel Mailing List, Kernel Testers List,
	Daniel Hecht, Mikko Vinni, the arch/x86 maintainers

On Tuesday, 19 of August 2008, Ingo Molnar wrote:
> 
> * Ingo Molnar <mingo@elte.hu> wrote:
> 
> > > There is this fix 
> > > 
> > > commit d554d9a4295dd0595d12eeccbc55d1f495b15176
> > > Author: Marcin Slusarz <marcin.slusarz@gmail.com>
> > > Date:   Mon Aug 11 00:07:44 2008 +0200
> > > 
> > >     x86, tsc: fix section mismatch warning
> > > 
> > > which is in x86/tip-master which fixes this issue. 
> > > I don't see the fix in the mainline tree yet. 
> > > 
> > > Maybe Ingo, has it queued, for upstream ?
> > > Ingo, other than a section mismatch warning it also fixes a real bug.
> > 
> > yeah, hpa queued it up into x86/urgent as well earlier today, it will go 
> > out with the next pull request.
> 
> FYI, commit d554d9a4295d is upstream now, and will be part of -rc4.

Thanks, I closed the bug.

Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-17 19:28   ` Rafał Miłecki
  2008-08-17 19:35     ` Rafael J. Wysocki
@ 2008-08-19 21:31     ` Jeremy Fitzhardinge
  2008-08-19 23:53     ` Jeremy Fitzhardinge
  2 siblings, 0 replies; 107+ messages in thread
From: Jeremy Fitzhardinge @ 2008-08-19 21:31 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

Rafał Miłecki wrote:
> 2008/8/16, Rafael J. Wysocki <rjw@sisk.pl>:
>   
>> This message has been generated automatically as a part of a report
>> of recent regressions.
>>
>> The following bug entry is on the current list of known regressions
>> from 2.6.26.  Please verify if it still should be listed and let me know
>> (either way).
>>
>>
>> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11313
>> Subject		: Plugging HDMI causes "unable to handle kernel paging request"
>> Submitter	: Rafał Miłecki <zajec5@gmail.com>
>> Date		: 2008-08-12 14:30 (5 days old)
>>     
>
> Bug still exists in current git (tested 15 minutes ago).
>   

What's your .config on this kernel, BTW?

    J

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-17 19:28   ` Rafał Miłecki
  2008-08-17 19:35     ` Rafael J. Wysocki
  2008-08-19 21:31     ` Jeremy Fitzhardinge
@ 2008-08-19 23:53     ` Jeremy Fitzhardinge
  2008-08-20 11:10       ` Rafał Miłecki
  2 siblings, 1 reply; 107+ messages in thread
From: Jeremy Fitzhardinge @ 2008-08-19 23:53 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

Rafał Miłecki wrote:
> Bug still exists in current git (tested 15 minutes ago).
>   

Could you apply this patch and post the output of dmesg from booting (no
need to crash it again).

Thanks,
    J

diff -r 3f465c361b3c arch/x86/mm/init_64.c
--- a/arch/x86/mm/init_64.c	Wed Aug 13 20:50:10 2008 -0700
+++ b/arch/x86/mm/init_64.c	Tue Aug 19 16:50:10 2008 -0700
@@ -331,6 +331,8 @@
 		}
 
 		if (pmd_val(*pmd)) {
+			printk("addr %lx reusing pmd %lx %016lx\n",
+			       address, __pa(pmd), pmd_val(*pmd));
 			if (!pmd_large(*pmd))
 				last_map_addr = phys_pte_update(pmd, address,
 								 end);
@@ -392,6 +394,8 @@
 		}
 
 		if (pud_val(*pud)) {
+			printk("addr %lx reusing pud %lx %016lx\n",
+			       addr, __pa(pud), pud_val(*pud));
 			if (!pud_large(*pud))
 				last_map_addr = phys_pmd_update(pud, addr, end,
 							 page_size_mask);
@@ -500,6 +504,8 @@
 			next = end;
 
 		if (pgd_val(*pgd)) {
+			printk("addr %lx reusing pgd %lx %016lx\n",
+			       __pa(start), __pa(pgd), pgd_val(*pgd));
 			last_map_addr = phys_pud_update(pgd, __pa(start),
 						 __pa(end), page_size_mask);
 			continue;



^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-19 23:53     ` Jeremy Fitzhardinge
@ 2008-08-20 11:10       ` Rafał Miłecki
  2008-08-20 16:00         ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 107+ messages in thread
From: Rafał Miłecki @ 2008-08-20 11:10 UTC (permalink / raw)
  To: Jeremy Fitzhardinge
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain; charset=UTF-8, Size: 726 bytes --]

2008/8/19, Jeremy Fitzhardinge <jeremy@goop.org>:> What's your .config on this kernel, BTW?
I mostly used openSUSE's kernel configuration. I just disabled paravirt.http://bugzilla.kernel.org/attachment.cgi?id=17329

2008/8/20, Jeremy Fitzhardinge <jeremy@goop.org>:> Rafał Miłecki wrote:>> Bug still exists in current git (tested 15 minutes ago).>>>> Could you apply this patch and post the output of dmesg from booting (no> need to crash it again).
Sure, as everything to help debugging this :)http://bugzilla.kernel.org/attachment.cgi?id=17330
-- RafaÅ‚ MiÅ‚eckiÿôèº{.nÇ+‰·Ÿ®‰­†+%ŠËÿ±éݶ\x17¥Šwÿº{.nÇ+‰·¥Š{±þG«éÿŠ{ayº\x1dʇڙë,j\a­¢f£¢·hšïêÿ‘êçz_è®\x03(­éšŽŠÝ¢j"ú\x1a¶^[m§ÿÿ¾\a«þG«éÿ¢¸?™¨è­Ú&£ø§~á¶iO•æ¬z·švØ^\x14\x04\x1a¶^[m§ÿÿÃ\fÿ¶ìÿ¢¸?–I¥

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-20 11:10       ` Rafał Miłecki
@ 2008-08-20 16:00         ` Jeremy Fitzhardinge
  2008-08-20 20:27           ` Rafał Miłecki
  0 siblings, 1 reply; 107+ messages in thread
From: Jeremy Fitzhardinge @ 2008-08-20 16:00 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

Rafał Miłecki wrote:
> Sure, as everything to help debugging this :)
> http://bugzilla.kernel.org/attachment.cgi?id=17330
>   

Thanks, but could you post the *full* dmesg output, including the added
lines?  I want to see the other things it prints around there.

That said, I don't see anything unexpected in here.  It would be
interested to compare to the E820 map.

Also, what kind of machine is this?  Oh, Vaio. Hm.  Have you checked to
see whether there's an updated BIOS?  How much memory does it have
installed?

    J

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-20 16:00         ` Jeremy Fitzhardinge
@ 2008-08-20 20:27           ` Rafał Miłecki
  2008-08-20 20:46             ` Jeremy Fitzhardinge
  2008-08-21 18:13             ` Jeremy Fitzhardinge
  0 siblings, 2 replies; 107+ messages in thread
From: Rafał Miłecki @ 2008-08-20 20:27 UTC (permalink / raw)
  To: Jeremy Fitzhardinge
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain; charset=UTF-8, Size: 957 bytes --]

2008/8/20 Jeremy Fitzhardinge <jeremy@goop.org>:> Rafał Miłecki wrote:>> Sure, as everything to help debugging this :)>> http://bugzilla.kernel.org/attachment.cgi?id=17330>>>> Thanks, but could you post the *full* dmesg output, including the added> lines?  I want to see the other things it prints around there.I added full dmesg 5 minutes after adding grepped:http://bugzilla.kernel.org/attachment.cgi?id=17331
> That said, I don't see anything unexpected in here.  It would be> interested to compare to the E820 map.OK, I'll compare that tomorrow.
> Also, what kind of machine is this?  Oh, Vaio. Hm.  Have you checked to> see whether there's an updated BIOS?  How much memory does it have> installed?It's Sony Vaio FW11 with 4GB of RAM. Will chec for BIOS update tomorrow.

-- RafaÅ‚ MiÅ‚eckiÿôèº{.nÇ+‰·Ÿ®‰­†+%ŠËÿ±éݶ\x17¥Šwÿº{.nÇ+‰·¥Š{±þG«éÿŠ{ayº\x1dʇڙë,j\a­¢f£¢·hšïêÿ‘êçz_è®\x03(­éšŽŠÝ¢j"ú\x1a¶^[m§ÿÿ¾\a«þG«éÿ¢¸?™¨è­Ú&£ø§~á¶iO•æ¬z·švØ^\x14\x04\x1a¶^[m§ÿÿÃ\fÿ¶ìÿ¢¸?–I¥

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-20 20:27           ` Rafał Miłecki
@ 2008-08-20 20:46             ` Jeremy Fitzhardinge
  2008-08-21 18:13             ` Jeremy Fitzhardinge
  1 sibling, 0 replies; 107+ messages in thread
From: Jeremy Fitzhardinge @ 2008-08-20 20:46 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar

Rafał Miłecki wrote:
> 2008/8/20 Jeremy Fitzhardinge <jeremy@goop.org>:
>   
>> Rafał Miłecki wrote:
>>     
>>> Sure, as everything to help debugging this :)
>>> http://bugzilla.kernel.org/attachment.cgi?id=17330
>>>
>>>       
>> Thanks, but could you post the *full* dmesg output, including the added
>> lines?  I want to see the other things it prints around there.
>>     
> I added full dmesg 5 minutes after adding grepped:
> http://bugzilla.kernel.org/attachment.cgi?id=17331
>   

Yep, saw it thanks.

    J


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-20 20:27           ` Rafał Miłecki
  2008-08-20 20:46             ` Jeremy Fitzhardinge
@ 2008-08-21 18:13             ` Jeremy Fitzhardinge
  2008-08-21 18:34               ` Rafael J. Wysocki
                                 ` (2 more replies)
  1 sibling, 3 replies; 107+ messages in thread
From: Jeremy Fitzhardinge @ 2008-08-21 18:13 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar, H. Peter Anvin, Yinghai Lu,
	Jack Steiner, Alan Jenkins, Hugh Dickens

Rafał Miłecki wrote:
> I added full dmesg 5 minutes after adding grepped:
> http://bugzilla.kernel.org/attachment.cgi?id=17331
>   

OK, I think I see the problem (pasted from bugzilla comment):

>>>>
Some notes as I pick through all the evidence so far:

- the crash is specifically because there are reserved bits set in the pmd
- the pmd is b02a00043a6001a3 in both cases
- the vaddr is ffff88013a600000 in the first crash, and
               ffff81013a6d1c00 in the second
  corresponding to the same large-page pmd mapping of phys page 0x13a600000
- this maps to e820 entry
 BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
- the corresponding boot-time mapping is

init_memory_mapping
 0100000000 - 0140000000 page 2M
kernel direct mapping tables up to 140000000 @ b000-11000
                                               ^^^^^^^^^^
addr 100000000 reusing pgd 201880 0000000000202063
last_map_addr: 140000000 end: 140000000

!!! and the memory allocated for this pagetable is:
  #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
  #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
                                                     ^^^^^^^^^^^^^^^^^^^^^^^

IOW, it's mapping using b000-11000, but it has only reserved b000 - c000

Also, this is right in the middle of the ISA area, which seems risky.
<<<<

Bug #11237 shows the same symptom, so I'm pretty confident they're dups now.

    J

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-21 18:13             ` Jeremy Fitzhardinge
@ 2008-08-21 18:34               ` Rafael J. Wysocki
  2008-08-21 18:56               ` Hugh Dickins
  2008-08-21 19:07               ` Yinghai Lu
  2 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-21 18:34 UTC (permalink / raw)
  To: Jeremy Fitzhardinge
  Cc: Rafał Miłecki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar, H. Peter Anvin, Yinghai Lu,
	Jack Steiner, Alan Jenkins, Hugh Dickens

On Thursday, 21 of August 2008, Jeremy Fitzhardinge wrote:
> Rafał Miłecki wrote:
> > I added full dmesg 5 minutes after adding grepped:
> > http://bugzilla.kernel.org/attachment.cgi?id=17331
> >   
> 
> OK, I think I see the problem (pasted from bugzilla comment):
> 
> >>>>
> Some notes as I pick through all the evidence so far:
> 
> - the crash is specifically because there are reserved bits set in the pmd
> - the pmd is b02a00043a6001a3 in both cases
> - the vaddr is ffff88013a600000 in the first crash, and
>                ffff81013a6d1c00 in the second
>   corresponding to the same large-page pmd mapping of phys page 0x13a600000
> - this maps to e820 entry
>  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
> - the corresponding boot-time mapping is
> 
> init_memory_mapping
>  0100000000 - 0140000000 page 2M
> kernel direct mapping tables up to 140000000 @ b000-11000
>                                                ^^^^^^^^^^
> addr 100000000 reusing pgd 201880 0000000000202063
> last_map_addr: 140000000 end: 140000000
> 
> !!! and the memory allocated for this pagetable is:
>   #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
>   #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
>                                                      ^^^^^^^^^^^^^^^^^^^^^^^
> 
> IOW, it's mapping using b000-11000, but it has only reserved b000 - c000
> 
> Also, this is right in the middle of the ISA area, which seems risky.
> <<<<
> 
> Bug #11237 shows the same symptom, so I'm pretty confident they're dups now.

I have marked #11313 as a duplicate of #11237.  Please use the latter one from
now on.

Thanks,
Rafael

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-21 18:13             ` Jeremy Fitzhardinge
  2008-08-21 18:34               ` Rafael J. Wysocki
@ 2008-08-21 18:56               ` Hugh Dickins
  2008-08-21 18:59                 ` Jeremy Fitzhardinge
  2008-08-21 19:07               ` Yinghai Lu
  2 siblings, 1 reply; 107+ messages in thread
From: Hugh Dickins @ 2008-08-21 18:56 UTC (permalink / raw)
  To: Jeremy Fitzhardinge
  Cc: Rafał Miłecki, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Ingo Molnar,
	H. Peter Anvin, Yinghai Lu, Jack Steiner, Alan Jenkins

On Thu, 21 Aug 2008, Jeremy Fitzhardinge wrote:
> 
> >>>>
> Some notes as I pick through all the evidence so far:
> 
> - the crash is specifically because there are reserved bits set in the pmd
> - the pmd is b02a00043a6001a3 in both cases

Yes, it's corrupt, it should be
               800000013a6001a3

> - the vaddr is ffff88013a600000 in the first crash, and
>                ffff81013a6d1c00 in the second
>   corresponding to the same large-page pmd mapping of phys page 0x13a600000
> - this maps to e820 entry
>  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
> - the corresponding boot-time mapping is
> 
> init_memory_mapping
>  0100000000 - 0140000000 page 2M
> kernel direct mapping tables up to 140000000 @ b000-11000
>                                                ^^^^^^^^^^
> addr 100000000 reusing pgd 201880 0000000000202063
> last_map_addr: 140000000 end: 140000000
> 
> !!! and the memory allocated for this pagetable is:
>   #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
>   #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
>                                                      ^^^^^^^^^^^^^^^^^^^^^^^
> 
> IOW, it's mapping using b000-11000, but it has only reserved b000 - c000
> 
> Also, this is right in the middle of the ISA area, which seems risky.
> <<<<
> 
> Bug #11237 shows the same symptom, so I'm pretty confident they're dups now.

[ Sorry, I'm replying to #11313 even though we think it's dup of #11237. ]

Haven't you got that backwards?

My reading is that find_early_table_space set aside b000-11000 for the
worst case possible, but actually only b000-c000 was needed (because
most of the tables were already there): no problem.

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-21 18:56               ` Hugh Dickins
@ 2008-08-21 18:59                 ` Jeremy Fitzhardinge
  0 siblings, 0 replies; 107+ messages in thread
From: Jeremy Fitzhardinge @ 2008-08-21 18:59 UTC (permalink / raw)
  To: Hugh Dickins
  Cc: Rafa? Mi?ecki, Rafael J. Wysocki, Linux Kernel Mailing List,
	Kernel Testers List, Ingo Molnar, H. Peter Anvin, Yinghai Lu,
	Jack Steiner, Alan Jenkins

Hugh Dickins wrote:
> On Thu, 21 Aug 2008, Jeremy Fitzhardinge wrote:
>   
>> Some notes as I pick through all the evidence so far:
>>
>> - the crash is specifically because there are reserved bits set in the pmd
>> - the pmd is b02a00043a6001a3 in both cases
>>     
>
> Yes, it's corrupt, it should be
>                800000013a6001a3
>
>   
>> - the vaddr is ffff88013a600000 in the first crash, and
>>                ffff81013a6d1c00 in the second
>>   corresponding to the same large-page pmd mapping of phys page 0x13a600000
>> - this maps to e820 entry
>>  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)
>> - the corresponding boot-time mapping is
>>
>> init_memory_mapping
>>  0100000000 - 0140000000 page 2M
>> kernel direct mapping tables up to 140000000 @ b000-11000
>>                                                ^^^^^^^^^^
>> addr 100000000 reusing pgd 201880 0000000000202063
>> last_map_addr: 140000000 end: 140000000
>>
>> !!! and the memory allocated for this pagetable is:
>>   #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]
>>   #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]
>>                                                      ^^^^^^^^^^^^^^^^^^^^^^^
>>
>> IOW, it's mapping using b000-11000, but it has only reserved b000 - c000
>>
>> Also, this is right in the middle of the ISA area, which seems risky.
>> <<<<
>>
>> Bug #11237 shows the same symptom, so I'm pretty confident they're dups now.
>>     
>
> [ Sorry, I'm replying to #11313 even though we think it's dup of #11237. ]
>
> Haven't you got that backwards?
>
> My reading is that find_early_table_space set aside b000-11000 for the
> worst case possible, but actually only b000-c000 was needed (because
> most of the tables were already there): no problem.
>   

Drat.  I think you may be right.

    J


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request"
  2008-08-21 18:13             ` Jeremy Fitzhardinge
  2008-08-21 18:34               ` Rafael J. Wysocki
  2008-08-21 18:56               ` Hugh Dickins
@ 2008-08-21 19:07               ` Yinghai Lu
  2 siblings, 0 replies; 107+ messages in thread
From: Yinghai Lu @ 2008-08-21 19:07 UTC (permalink / raw)
  To: Jeremy Fitzhardinge
  Cc: Rafał Miłecki, Rafael J. Wysocki,
	Linux Kernel Mailing List, Kernel Testers List, Ingo Molnar,
	H. Peter Anvin, Jack Steiner, Alan Jenkins, Hugh Dickens

On Thu, Aug 21, 2008 at 11:13 AM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:> Rafał Miłecki wrote:>> I added full dmesg 5 minutes after adding grepped:>> http://bugzilla.kernel.org/attachment.cgi?id=17331>>>> OK, I think I see the problem (pasted from bugzilla comment):>>>>>>> Some notes as I pick through all the evidence so far:>> - the crash is specifically because there are reserved bits set in the pmd> - the pmd is b02a00043a6001a3 in both cases> - the vaddr is ffff88013a600000 in the first crash, and>               ffff81013a6d1c00 in the second>  corresponding to the same large-page pmd mapping of phys page 0x13a600000> - this maps to e820 entry>  BIOS-e820: 0000000100000000 - 0000000140000000 (usable)> - the corresponding boot-time mapping is>> init_memory_mapping>  0100000000 - 0140000000 page 2M> kernel direct mapping tables up to 140000000 @ b000-11000>                                               ^^^^^^^^^^
this is just estimated. and worst case.
> addr 100000000 reusing pgd 201880 0000000000202063> last_map_addr: 140000000 end: 140000000>> !!! and the memory allocated for this pagetable is:>  #5 [0000008000 - 000000b000]          PGTABLE ==> [0000008000 - 000000b000]>  #6 [000000b000 - 000000c000]          PGTABLE ==> [000000b000 - 000000c000]>                                                     ^^^^^^^^^^^^^^^^^^^^^^^this is correct value used finally.>> IOW, it's mapping using b000-11000, but it has only reserved b000 - c000>> Also, this is right in the middle of the ISA area, which seems risky.> <<<<
YH˙ôčş{.nÇ+‰ˇŸŽ‰­†+%ŠË˙ąéÝś\x17ĽŠw˙ş{.nÇ+‰ˇĽŠ{ąţGŤé˙Š{ayş\x1dʇڙë,j\a­˘fŁ˘ˇhšďę˙‘ęçz_čŽ\x03(­éšŽŠÝ˘j"ú\x1aś^[m§˙˙ž\aŤţGŤé˙˘¸?™¨č­Ú&Łř§~áśiO•ćŹzˇšvŘ^\x14\x04\x1aś^[m§˙˙Ă\f˙śě˙˘¸?–IĽ

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11279] 2.6.27-rc0 Power Bugs with HP/Compaq Laptops
       [not found]   ` <680ad8bc0808230032g458319b6nbcaddd24ad84f7a4@mail.gmail.com>
@ 2008-08-23 10:26     ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-23 10:26 UTC (permalink / raw)
  To: Matt Parnell
  Cc: Ingo Molnar, LKML, pm list, Thomas Gleixner, Kernel Testers List

On Saturday, 23 of August 2008, you wrote:
> Arrgh...I spoke too soon. It'll boot if I disable hrtimers, but I also
> have to make it use jiffies as the clocksource...so I guess we're back
> to square one. If i have hrtimers enabled, with or without
> clocksource=jiffies, I end up getting segfaults...so, I'm pretty much
> not sure what to do at this point, but relay this message to the pros.

Well, thanks for the update again.

I've added some CCs to the message, perhaps someone will have an idea what to
do next.

Thanks,
Rafafel

^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-09-01 20:46   ` Mikhail Kshevetskiy
@ 2008-09-01 21:20     ` Thomas Gleixner
  0 siblings, 0 replies; 107+ messages in thread
From: Thomas Gleixner @ 2008-09-01 21:20 UTC (permalink / raw)
  To: Mikhail Kshevetskiy
  Cc: Rafael J. Wysocki, Linux Kernel Mailing List, Kernel Testers List

On Tue, 2 Sep 2008, Mikhail Kshevetskiy wrote:
> On Sat, 30 Aug 2008 21:50:13 +0200 (CEST)
> "Rafael J. Wysocki" <rjw@sisk.pl> wrote:
> 
> > This message has been generated automatically as a part of a report
> > of recent regressions.
> > 
> > The following bug entry is on the current list of known regressions
> > from 2.6.26.  Please verify if it still should be listed and let me know
> > (either way).
> > 
> > 
> > Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
> > Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
> > Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
> > Date		: 2008-07-24 03:22 (38 days old)
> > References	: http://lkml.org/lkml/2008/7/23/317
> > Handled-By	: Thomas Gleixner <tglx@linutronix.de>
> > 
> > 
> 
> not fixed yet

Working on a debug patch.

	tglx


^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-30 19:50 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
@ 2008-09-01 20:46   ` Mikhail Kshevetskiy
  2008-09-01 21:20     ` Thomas Gleixner
  0 siblings, 1 reply; 107+ messages in thread
From: Mikhail Kshevetskiy @ 2008-09-01 20:46 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Thomas Gleixner

On Sat, 30 Aug 2008 21:50:13 +0200 (CEST)
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
> Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
> Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
> Date		: 2008-07-24 03:22 (38 days old)
> References	: http://lkml.org/lkml/2008/7/23/317
> Handled-By	: Thomas Gleixner <tglx@linutronix.de>
> 
> 

not fixed yet

^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-30 19:46 2.6.27-rc5-git2: Reported regressions from 2.6.26 Rafael J. Wysocki
@ 2008-08-30 19:50 ` Rafael J. Wysocki
  2008-09-01 20:46   ` Mikhail Kshevetskiy
  0 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-30 19:50 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Mikhail Kshevetskiy, Thomas Gleixner

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
Date		: 2008-07-24 03:22 (38 days old)
References	: http://lkml.org/lkml/2008/7/23/317
Handled-By	: Thomas Gleixner <tglx@linutronix.de>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-23 18:07 2.6.27-rc4-git1: Reported regressions from 2.6.26 Rafael J. Wysocki
@ 2008-08-23 18:10 ` Rafael J. Wysocki
  0 siblings, 0 replies; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-23 18:10 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Mikhail Kshevetskiy, Thomas Gleixner

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
Date		: 2008-07-24 03:22 (31 days old)
References	: http://lkml.org/lkml/2008/7/23/317
Handled-By	: Thomas Gleixner <tglx@linutronix.de>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-09 22:43 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
@ 2008-08-11  9:50   ` Mikhail Kshevetskiy
  0 siblings, 0 replies; 107+ messages in thread
From: Mikhail Kshevetskiy @ 2008-08-11  9:50 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Thomas Gleixner

[-- Attachment #1: Type: text/plain, Size: 806 bytes --]

As of 2.6.27-rc2-git4 the bug still exists, so nothing has changed.
The syslog for 2.6.27-rc2-git4 is attached.

Mikhail


On Sun, 10 Aug 2008 00:43:50 +0200 (CEST)
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed and let me know
> (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
> Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
> Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
> Date		: 2008-07-24 03:22 (17 days old)
> References	: http://lkml.org/lkml/2008/7/23/317
> Handled-By	: Thomas Gleixner <tglx@linutronix.de>
> 
> 

[-- Attachment #2: syslog-2.6.27-rc2-git4.txt --]
[-- Type: text/plain, Size: 73751 bytes --]

Aug 10 16:01:10 aspid kernel: [    0.000000] Linux version 2.6.27-rc2-git4 (root@aspid) (gcc version 4.3.1 (Debian 4.3.1-2) ) #7 SMP PREEMPT Sun Aug 10 11:49:27 MSD 2008
Aug 10 16:01:10 aspid kernel: [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.27-rc2-git4 root=UUID=ab3ca6c5-8b16-456b-8cc2-d68b130df7b6 ro resume=/dev/sda1 vga=normal nosplash
Aug 10 16:01:10 aspid kernel: [    0.000000] KERNEL supported cpus:
Aug 10 16:01:10 aspid kernel: [    0.000000]   Intel GenuineIntel
Aug 10 16:01:10 aspid kernel: [    0.000000]   AMD AuthenticAMD
Aug 10 16:01:10 aspid kernel: [    0.000000]   Centaur CentaurHauls
Aug 10 16:01:10 aspid kernel: [    0.000000] BIOS-provided physical RAM map:
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 0000000000100000 - 000000003ffa0000 (usable)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 000000003ffa0000 - 000000003ffae000 (ACPI data)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 000000003ffae000 - 000000003fff0000 (ACPI NVS)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 000000003fff0000 - 0000000040000000 (reserved)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fef00000 (reserved)
Aug 10 16:01:10 aspid kernel: [    0.000000]  BIOS-e820: 00000000fff80000 - 0000000100000000 (reserved)
Aug 10 16:01:10 aspid kernel: [    0.000000] last_pfn = 0x3ffa0 max_arch_pfn = 0x3ffffffff
Aug 10 16:01:10 aspid kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Aug 10 16:01:10 aspid kernel: [    0.000000] init_memory_mapping
Aug 10 16:01:10 aspid kernel: [    0.000000]  0000000000 - 003fe00000 page 2M
Aug 10 16:01:10 aspid kernel: [    0.000000]  003fe00000 - 003ffa0000 page 4k
Aug 10 16:01:10 aspid kernel: [    0.000000] kernel direct mapping tables up to 3ffa0000 @ 8000-b000
Aug 10 16:01:10 aspid kernel: [    0.000000] last_map_addr: 3ffa0000 end: 3ffa0000
Aug 10 16:01:10 aspid kernel: [    0.000000] RAMDISK: 2e531000 - 2fff75b9
Aug 10 16:01:10 aspid kernel: [    0.000000] DMI 2.4 present.
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: RSDP 000FBB20, 0014 (r0 ACPIAM)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: RSDT 3FFA0000, 0040 (r1 _ASUS_ Notebook  4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: FACP 3FFA0200, 0084 (r2 A M I  OEMFACP   4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: DSDT 3FFA05F0, 916E (r1  A0427 A0427000        0 INTL  2002026)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: FACS 3FFAE000, 0040
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: APIC 3FFA0390, 0070 (r1 A M I  OEMAPIC   4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: MCFG 3FFA0400, 003C (r1 A M I  OEMMCFG   4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: BOOT 3FFA05C0, 0028 (r1 A M I  OEMBOOT   4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: SLIC 3FFA0440, 0176 (r1 _ASUS_ Notebook  4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: OEMB 3FFAE040, 0060 (r1 A M I  AMI_OEM   4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: HPET 3FFA9760, 0038 (r1 A M I  OEMHPET0  4000724 MSFT       97)
Aug 10 16:01:10 aspid kernel: [    0.000000] (6 early reservations) ==> bootmem [0000000000 - 003ffa0000]
Aug 10 16:01:10 aspid kernel: [    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
Aug 10 16:01:10 aspid kernel: [    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
Aug 10 16:01:10 aspid kernel: [    0.000000]   #2 [0000200000 - 0000b78068]    TEXT DATA BSS ==> [0000200000 - 0000b78068]
Aug 10 16:01:10 aspid kernel: [    0.000000]   #3 [002e531000 - 002fff75b9]          RAMDISK ==> [002e531000 - 002fff75b9]
Aug 10 16:01:10 aspid kernel: [    0.000000]   #4 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
Aug 10 16:01:10 aspid kernel: [    0.000000]   #5 [0000008000 - 0000009000]          PGTABLE ==> [0000008000 - 0000009000]
Aug 10 16:01:10 aspid kernel: [    0.000000] Scan SMP from ffff880000000000 for 1024 bytes.
Aug 10 16:01:10 aspid kernel: [    0.000000] Scan SMP from ffff88000009fc00 for 1024 bytes.
Aug 10 16:01:10 aspid kernel: [    0.000000] Scan SMP from ffff8800000f0000 for 65536 bytes.
Aug 10 16:01:10 aspid kernel: [    0.000000] found SMP MP-table at [ffff8800000ff780] 000ff780
Aug 10 16:01:10 aspid kernel: [    0.000000]  [ffffe20000000000-ffffe20000dfffff] PMD -> [ffff880001200000-ffff880001ffffff] on node 0
Aug 10 16:01:10 aspid kernel: [    0.000000] Zone PFN ranges:
Aug 10 16:01:10 aspid kernel: [    0.000000]   DMA      0x00000000 -> 0x00001000
Aug 10 16:01:10 aspid kernel: [    0.000000]   DMA32    0x00001000 -> 0x00100000
Aug 10 16:01:10 aspid kernel: [    0.000000]   Normal   0x00100000 -> 0x00100000
Aug 10 16:01:10 aspid kernel: [    0.000000] Movable zone start PFN for each node
Aug 10 16:01:10 aspid kernel: [    0.000000] early_node_map[2] active PFN ranges
Aug 10 16:01:10 aspid kernel: [    0.000000]     0: 0x00000000 -> 0x0000009f
Aug 10 16:01:10 aspid kernel: [    0.000000]     0: 0x00000100 -> 0x0003ffa0
Aug 10 16:01:10 aspid kernel: [    0.000000] On node 0 totalpages: 261951
Aug 10 16:01:10 aspid kernel: [    0.000000]   DMA zone: 1417 pages, LIFO batch:0
Aug 10 16:01:10 aspid kernel: [    0.000000]   DMA32 zone: 254425 pages, LIFO batch:31
Aug 10 16:01:10 aspid kernel: [    0.000000] Detected use of extended apic ids on hypertransport bus
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x508
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
Aug 10 16:01:10 aspid kernel: [    0.000000] IOAPIC[0]: apic_id 2, version 0, address 0xfec00000, GSI 0-23
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 14 global_irq 14 high edge)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 15 global_irq 15 high edge)
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: IRQ0 used by override.
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: IRQ2 used by override.
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: IRQ9 used by override.
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: IRQ14 used by override.
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: IRQ15 used by override.
Aug 10 16:01:10 aspid kernel: [    0.000000] Setting APIC routing to flat
Aug 10 16:01:10 aspid kernel: [    0.000000] ACPI: HPET id: 0x10de8201 base: 0xfed00000
Aug 10 16:01:10 aspid kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Aug 10 16:01:10 aspid kernel: [    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
Aug 10 16:01:10 aspid kernel: [    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
Aug 10 16:01:10 aspid kernel: [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
Aug 10 16:01:10 aspid kernel: [    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
Aug 10 16:01:10 aspid kernel: [    0.000000] Allocating PCI resources starting at 50000000 (gap: 40000000:bec00000)
Aug 10 16:01:10 aspid kernel: [    0.000000] PERCPU: Allocating 442752 bytes of per cpu data
Aug 10 16:01:10 aspid kernel: [    0.000000] NR_CPUS: 2, nr_cpu_ids: 2, nr_node_ids 1
Aug 10 16:01:10 aspid kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 255842
Aug 10 16:01:10 aspid kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.27-rc2-git4 root=UUID=ab3ca6c5-8b16-456b-8cc2-d68b130df7b6 ro resume=/dev/sda1 vga=normal nosplash
Aug 10 16:01:10 aspid kernel: [    0.000000] Initializing CPU#0
Aug 10 16:01:10 aspid kernel: [    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
Aug 10 16:01:10 aspid kernel: [    0.000000] TSC calibrated against PM_TIMER
Aug 10 16:01:10 aspid kernel: [    0.000000] Detected 1607.311 MHz processor.
Aug 10 16:01:10 aspid kernel: [    0.020000] spurious 8259A interrupt: IRQ7.
Aug 10 16:01:10 aspid kernel: [    0.020000] Console: colour VGA+ 80x25
Aug 10 16:01:10 aspid kernel: [    0.020000] console [tty0] enabled
Aug 10 16:01:10 aspid kernel: [    0.020000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
Aug 10 16:01:10 aspid kernel: [    0.020000] ... MAX_LOCKDEP_SUBCLASSES:    8
Aug 10 16:01:10 aspid kernel: [    0.020000] ... MAX_LOCK_DEPTH:          48
Aug 10 16:01:10 aspid kernel: [    0.020000] ... MAX_LOCKDEP_KEYS:        2048
Aug 10 16:01:10 aspid kernel: [    0.020000] ... CLASSHASH_SIZE:           1024
Aug 10 16:01:10 aspid kernel: [    0.020000] ... MAX_LOCKDEP_ENTRIES:     8192
Aug 10 16:01:10 aspid kernel: [    0.020000] ... MAX_LOCKDEP_CHAINS:      16384
Aug 10 16:01:10 aspid kernel: [    0.020000] ... CHAINHASH_SIZE:          8192
Aug 10 16:01:10 aspid kernel: [    0.020000]  memory used by lock dependency info: 1840 kB
Aug 10 16:01:10 aspid kernel: [    0.020000]  per task-struct memory footprint: 3456 bytes
Aug 10 16:01:10 aspid kernel: [    0.020000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
Aug 10 16:01:10 aspid kernel: [    0.020000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
Aug 10 16:01:10 aspid kernel: [    0.020000] Checking aperture...
Aug 10 16:01:10 aspid kernel: [    0.020000] No AGP bridge found
Aug 10 16:01:10 aspid kernel: [    0.020000] Node 0: aperture @ 262000000 size 32 MB
Aug 10 16:01:10 aspid kernel: [    0.020000] Aperture beyond 4GB. Ignoring.
Aug 10 16:01:10 aspid kernel: [    0.020000] Memory: 993140k/1048192k available (2592k kernel code, 54104k reserved, 1556k data, 732k init)
Aug 10 16:01:10 aspid kernel: [    0.020000] CPA: page pool initialized 1 of 1 pages preallocated
Aug 10 16:01:10 aspid kernel: [    0.020000] SLUB: Genslabs=12, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Aug 10 16:01:10 aspid kernel: [    0.020000] hpet clockevent registered
Aug 10 16:01:10 aspid kernel: [    0.020000] Calibrating delay loop (skipped), value calculated using timer frequency.. 3214.62 BogoMIPS (lpj=16073110)
Aug 10 16:01:10 aspid kernel: [    0.020000] Security Framework initialized
Aug 10 16:01:10 aspid kernel: [    0.020000] SELinux:  Disabled at boot.
Aug 10 16:01:10 aspid kernel: [    0.020000] Mount-cache hash table entries: 256
Aug 10 16:01:10 aspid kernel: [    0.020000] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
Aug 10 16:01:10 aspid kernel: [    0.020000] CPU: L2 Cache: 512K (64 bytes/line)
Aug 10 16:01:10 aspid kernel: [    0.020000] tseg: 0000000000
Aug 10 16:01:10 aspid kernel: [    0.020000] CPU: Physical Processor ID: 0
Aug 10 16:01:10 aspid kernel: [    0.020000] CPU: Processor Core ID: 0
Aug 10 16:01:10 aspid kernel: [    0.020000] using C1E aware idle routine
Aug 10 16:01:10 aspid kernel: [    0.020000] ACPI: Core revision 20080609
Aug 10 16:01:10 aspid kernel: [    0.034916] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Aug 10 16:01:10 aspid kernel: [    0.135311] CPU0: AMD Turion(tm) 64 X2 Mobile Technology TL-52 stepping 02
Aug 10 16:01:10 aspid kernel: [    0.135759] Using local APIC timer interrupts.
Aug 10 16:01:10 aspid kernel: [    0.150000] APIC timer calibration result 12557129
Aug 10 16:01:10 aspid kernel: [    0.150000] Detected 12.557 MHz APIC timer.
Aug 10 16:01:10 aspid kernel: [    0.150000] lockdep: fixing up alternatives.
Aug 10 16:01:10 aspid kernel: [    0.150000] Booting processor 1/1 ip 6000
Aug 10 16:01:10 aspid kernel: [    0.160000] Initializing CPU#1
Aug 10 16:01:10 aspid kernel: [    0.308451] Calibrating delay using timer specific routine.. 3214.68 BogoMIPS (lpj=16073445)
Aug 10 16:01:10 aspid kernel: [    0.308460] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
Aug 10 16:01:10 aspid kernel: [    0.308463] CPU: L2 Cache: 512K (64 bytes/line)
Aug 10 16:01:10 aspid kernel: [    0.308466] CPU: Physical Processor ID: 0
Aug 10 16:01:10 aspid kernel: [    0.308468] CPU: Processor Core ID: 1
Aug 10 16:01:10 aspid kernel: [    0.308653] x86 PAT enabled: cpu 1, old 0x7040600070406, new 0x7010600070106
Aug 10 16:01:10 aspid kernel: [    0.308931] System has C1E enabled
Aug 10 16:01:10 aspid kernel: [    0.304586] CPU1: AMD Turion(tm) 64 X2 Mobile Technology TL-52 stepping 02
Aug 10 16:01:10 aspid kernel: [    0.304644] Brought up 2 CPUs
Aug 10 16:01:10 aspid kernel: [    0.304647] Total of 2 processors activated (6429.31 BogoMIPS).
Aug 10 16:01:10 aspid kernel: [    0.304879] CPU0 attaching sched-domain:
Aug 10 16:01:10 aspid kernel: [    0.304883]  domain 0: span 0-1 level CPU
Aug 10 16:01:10 aspid kernel: [    0.304886]   groups: 0 1
Aug 10 16:01:10 aspid kernel: [    0.304910] CPU1 attaching sched-domain:
Aug 10 16:01:10 aspid kernel: [    0.304912]  domain 0: span 0-1 level CPU
Aug 10 16:01:10 aspid kernel: [    0.304915]   groups: 1 0
Aug 10 16:01:10 aspid kernel: [    0.306162] net_namespace: 1680 bytes
Aug 10 16:01:10 aspid kernel: [    0.306224] Booting paravirtualized kernel on bare hardware
Aug 10 16:01:10 aspid kernel: [    0.306905] NET: Registered protocol family 16
Aug 10 16:01:10 aspid kernel: [    0.307947] node 0 link 0: io port [1000, ffffff]
Aug 10 16:01:10 aspid kernel: [    0.307951] TOM: 0000000040000000 aka 1024M
Aug 10 16:01:10 aspid kernel: [    0.307954] node 0 link 0: mmio [e0000000, efffffff]
Aug 10 16:01:10 aspid kernel: [    0.307959] node 0 link 0: mmio [a0000, bffff]
Aug 10 16:01:10 aspid kernel: [    0.307962] node 0 link 0: mmio [40000000, fe0bffff]
Aug 10 16:01:10 aspid kernel: [    0.307965] bus: [00,ff] on node 0 link 0
Aug 10 16:01:10 aspid kernel: [    0.307967] bus: 00 index 0 io port: [0, ffff]
Aug 10 16:01:10 aspid kernel: [    0.307970] bus: 00 index 1 mmio: [40000000, fcffffffff]
Aug 10 16:01:10 aspid kernel: [    0.307972] bus: 00 index 2 mmio: [a0000, bffff]
Aug 10 16:01:10 aspid kernel: [    0.308017] ACPI: bus type pci registered
Aug 10 16:01:10 aspid kernel: [    0.308370] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
Aug 10 16:01:10 aspid kernel: [    0.308373] PCI: Not using MMCONFIG.
Aug 10 16:01:10 aspid kernel: [    0.308376] PCI: Using configuration type 1 for base access
Aug 10 16:01:10 aspid kernel: [    0.310000] Switch to broadcast mode on CPU1
Aug 10 16:01:10 aspid kernel: [    0.318110] ACPI: EC: Look up EC in DSDT
Aug 10 16:01:10 aspid kernel: [    0.360000] ACPI: Interpreter enabled
Aug 10 16:01:10 aspid kernel: [    0.360000] ACPI: (supports S0 S1 S3 S4 S5)
Aug 10 16:01:10 aspid kernel: [    0.360000] ACPI: Using IOAPIC for interrupt routing
Aug 10 16:01:10 aspid kernel: [    0.360000] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
Aug 10 16:01:10 aspid kernel: [    0.372814] PCI: BIOS Bug: MCFG area at e0000000 is not reserved in ACPI motherboard resources
Aug 10 16:01:10 aspid kernel: [    0.373454] PCI: Not using MMCONFIG.
Aug 10 16:01:10 aspid kernel: [    0.373911] Switch to broadcast mode on CPU0
Aug 10 16:01:10 aspid kernel: [    0.401731] ACPI: EC: GPE = 0x20, I/O: command/status = 0x66, data = 0x62
Aug 10 16:01:10 aspid kernel: [    0.402086] ACPI: EC: driver started in poll mode
Aug 10 16:01:10 aspid kernel: [    0.402993] ACPI: PCI Root Bridge [PCI0] (0000:00)
Aug 10 16:01:10 aspid kernel: [    0.404466] pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.404818] pci 0000:00:02.0: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.405323] pci 0000:00:03.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.405668] pci 0000:00:03.0: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.406105] pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.406449] pci 0000:00:04.0: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.407267] pci 0000:00:0a.1: PME# supported from D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.407613] pci 0000:00:0a.1: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.408097] pci 0000:00:0b.0: supports D1
Aug 10 16:01:10 aspid kernel: [    0.408099] pci 0000:00:0b.0: supports D2
Aug 10 16:01:10 aspid kernel: [    0.408102] pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.408447] pci 0000:00:0b.0: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.408933] pci 0000:00:0b.1: supports D1
Aug 10 16:01:10 aspid kernel: [    0.408936] pci 0000:00:0b.1: supports D2
Aug 10 16:01:10 aspid kernel: [    0.408940] pci 0000:00:0b.1: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.409284] pci 0000:00:0b.1: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.410193] pci 0000:00:10.1: PME# supported from D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.410537] pci 0000:00:10.1: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.411022] pci 0000:00:14.0: supports D1
Aug 10 16:01:10 aspid kernel: [    0.411024] pci 0000:00:14.0: supports D2
Aug 10 16:01:10 aspid kernel: [    0.411028] pci 0000:00:14.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.411372] pci 0000:00:14.0: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.412244] Pre-1.1 PCIe device detected, disable ASPM for 0000:00:02.0. It can be enabled forcedly with 'pcie_aspm=force'
Aug 10 16:01:10 aspid kernel: [    0.413244] Pre-1.1 PCIe device detected, disable ASPM for 0000:00:04.0. It can be enabled forcedly with 'pcie_aspm=force'
Aug 10 16:01:10 aspid kernel: [    0.414128] pci 0000:05:01.0: PME# supported from D0 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.414473] pci 0000:05:01.0: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.414966] pci 0000:05:01.1: supports D1
Aug 10 16:01:10 aspid kernel: [    0.414969] pci 0000:05:01.1: supports D2
Aug 10 16:01:10 aspid kernel: [    0.414972] pci 0000:05:01.1: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.415329] pci 0000:05:01.1: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.415823] pci 0000:05:01.2: supports D1
Aug 10 16:01:10 aspid kernel: [    0.415825] pci 0000:05:01.2: supports D2
Aug 10 16:01:10 aspid kernel: [    0.415829] pci 0000:05:01.2: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.416186] pci 0000:05:01.2: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.416680] pci 0000:05:01.3: supports D1
Aug 10 16:01:10 aspid kernel: [    0.416682] pci 0000:05:01.3: supports D2
Aug 10 16:01:10 aspid kernel: [    0.416685] pci 0000:05:01.3: PME# supported from D0 D1 D2 D3hot D3cold
Aug 10 16:01:10 aspid kernel: [    0.417043] pci 0000:05:01.3: PME# disabled
Aug 10 16:01:10 aspid kernel: [    0.417484] pci 0000:00:10.0: transparent bridge
Aug 10 16:01:10 aspid kernel: [    0.417880] bus 00 -> node 0
Aug 10 16:01:10 aspid kernel: [    0.417899] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
Aug 10 16:01:10 aspid kernel: [    0.418666] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P8._PRT]
Aug 10 16:01:10 aspid kernel: [    0.418964] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0PA._PRT]
Aug 10 16:01:10 aspid kernel: [    0.419340] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
Aug 10 16:01:10 aspid kernel: [    0.468065] ACPI: PCI Interrupt Link [LNKA] (IRQs 16) *5
Aug 10 16:01:10 aspid kernel: [    0.469128] ACPI: PCI Interrupt Link [LNKB] (IRQs 17) *10
Aug 10 16:01:10 aspid kernel: [    0.470172] ACPI: PCI Interrupt Link [LNKC] (IRQs 16) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.478269] ACPI: PCI Interrupt Link [LNKD] (IRQs 17) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.479120] ACPI: PCI Interrupt Link [LNEA] (IRQs 18) *11
Aug 10 16:01:10 aspid kernel: [    0.479932] ACPI: PCI Interrupt Link [LNEB] (IRQs 19) *11
Aug 10 16:01:10 aspid kernel: [    0.480744] ACPI: PCI Interrupt Link [LNEC] (IRQs 5) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.481594] ACPI: PCI Interrupt Link [LNED] (IRQs 11) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.482445] ACPI: PCI Interrupt Link [LUB0] (IRQs 10) *11
Aug 10 16:01:10 aspid kernel: [    0.483264] ACPI: PCI Interrupt Link [LUB2] (IRQs 20) *7
Aug 10 16:01:10 aspid kernel: [    0.484616] ACPI: PCI Interrupt Link [LMAC] (IRQs 21) *5
Aug 10 16:01:10 aspid kernel: [    0.486073] ACPI: PCI Interrupt Link [LAZA] (IRQs 22) *5
Aug 10 16:01:10 aspid kernel: [    0.487528] ACPI: PCI Interrupt Link [LACI] (IRQs 22) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.489054] ACPI: PCI Interrupt Link [LMC9] (IRQs 7) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.490578] ACPI: PCI Interrupt Link [LSMB] (IRQs 7) *5
Aug 10 16:01:10 aspid kernel: [    0.492049] ACPI: PCI Interrupt Link [LPMU] (IRQs 7) *10
Aug 10 16:01:10 aspid kernel: [    0.493506] ACPI: PCI Interrupt Link [LSA0] (IRQs 23) *10
Aug 10 16:01:10 aspid kernel: [    0.494976] ACPI: PCI Interrupt Link [LSA1] (IRQs 23) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.496757] ACPI: PCI Interrupt Link [LATA] (IRQs 20 21 22 23) *0, disabled.
Aug 10 16:01:10 aspid kernel: [    0.498621] Linux Plug and Play Support v0.97 (c) Adam Belay
Aug 10 16:01:10 aspid kernel: [    0.499099] pnp: PnP ACPI init
Aug 10 16:01:10 aspid kernel: [    0.499482] ACPI: bus type pnp registered
Aug 10 16:01:10 aspid kernel: [    0.510060] pnp: PnP ACPI: found 14 devices
Aug 10 16:01:10 aspid kernel: [    0.510422] ACPI: ACPI bus type pnp unregistered
Aug 10 16:01:10 aspid kernel: [    0.516063] PCI: Using ACPI for IRQ routing
Aug 10 16:01:10 aspid kernel: [    0.550678] NetLabel: Initializing
Aug 10 16:01:10 aspid kernel: [    0.551023] NetLabel:  domain hash size = 128
Aug 10 16:01:10 aspid kernel: [    0.551366] NetLabel:  protocols = UNLABELED CIPSOv4
Aug 10 16:01:10 aspid kernel: [    0.551797] NetLabel:  unlabeled traffic allowed by default
Aug 10 16:01:10 aspid kernel: [    0.552147] DMAR:parse DMAR table failure.
Aug 10 16:01:10 aspid kernel: [    0.553072] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31
Aug 10 16:01:10 aspid kernel: [    0.553612] hpet0: 3 32-bit timers, 25000000 Hz
Aug 10 16:01:10 aspid kernel: [    0.559393] ACPI: RTC can wake from S4
Aug 10 16:01:10 aspid kernel: [    0.560525] Switched to high resolution mode on CPU 0
Aug 10 16:01:10 aspid kernel: [  171.711049] BUG: spinlock lockup on CPU#1, swapper/0, ffffffff805dd020
Aug 10 16:01:10 aspid kernel: [  171.711049] Pid: 0, comm: swapper Not tainted 2.6.27-rc2-git4 #7
Aug 10 16:01:10 aspid kernel: [  171.711049] 
Aug 10 16:01:10 aspid kernel: [  171.711049] Call Trace:
Aug 10 16:01:10 aspid kernel: [  171.711049]  <IRQ>  [<ffffffff80349355>] _raw_spin_lock+0xdc/0x107
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff804844b9>] _spin_lock_irqsave+0x74/0x87
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8025b0d9>] tick_broadcast_switch_to_oneshot+0x15/0x46
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8025b867>] tick_switch_to_oneshot+0x9b/0xa1
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8025b87d>] tick_init_highres+0x10/0x12
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff80254d36>] hrtimer_run_pending+0x92/0x14d
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff80246ca9>] run_timer_softirq+0x2a/0x20a
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8025dc86>] ? trace_hardirqs_off+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8025f720>] ? trace_hardirqs_on+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8024346f>] __do_softirq+0x7e/0x10b
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8020f99a>] do_softirq+0x4d/0xb0
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff80242f4a>] irq_exit+0x4e/0xa0
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8020fc3e>] do_IRQ+0xbd/0xdb
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8020c8f3>] ret_from_intr+0x0/0x2e
Aug 10 16:01:10 aspid kernel: [  171.711049]  <EOI>  [<ffffffff80223d9e>] ? native_safe_halt+0x6/0x8
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8025f720>] ? trace_hardirqs_on+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff802564e8>] ? atomic_notifier_call_chain+0xf/0x11
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug 10 16:01:10 aspid kernel: [  171.711049]  [<ffffffff8047d580>] ? start_secondary+0x173/0x177
Aug 10 16:01:10 aspid kernel: [  171.711049] 
Aug 10 16:01:10 aspid kernel: [  342.841049] Switched to high resolution mode on CPU 1
Aug 10 16:01:10 aspid kernel: [  342.841049] Clocksource tsc unstable (delta = 1030795701688 ns)
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:07: ioport range 0x25c-0x25f has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x4d0-0x4d1 has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x800-0x80f has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x500-0x57f has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x580-0x5ff has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x800-0x87f could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x880-0x8ff has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x900-0x97f has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: ioport range 0x980-0x9ff has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:09: iomem range 0xfee01000-0xfeefffff could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0b: iomem range 0xfec00000-0xfec00fff could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0b: iomem range 0xfee00000-0xfee00fff could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0c: iomem range 0xe0000000-0xe7ffffff has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0d: iomem range 0x0-0x9ffff could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0d: iomem range 0xc0000-0xcffff has been reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0d: iomem range 0xe0000-0xfffff could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0d: iomem range 0x100000-0x3fffffff could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.740043] system 00:0d: iomem range 0xff780000-0xffffffff could not be reserved
Aug 10 16:01:10 aspid kernel: [  171.741045] pci 0000:00:02.0: PCI bridge, secondary bus 0000:01
Aug 10 16:01:10 aspid kernel: [  171.741394] pci 0000:00:02.0:   IO window: disabled
Aug 10 16:01:10 aspid kernel: [  171.741745] pci 0000:00:02.0:   MEM window: 0xdc700000-0xdc7fffff
Aug 10 16:01:10 aspid kernel: [  171.742094] pci 0000:00:02.0:   PREFETCH window: disabled
Aug 10 16:01:10 aspid kernel: [  171.742446] pci 0000:00:03.0: PCI bridge, secondary bus 0000:02
Aug 10 16:01:10 aspid kernel: [  171.742810] pci 0000:00:03.0:   IO window: 0xd000-0xdfff
Aug 10 16:01:10 aspid kernel: [  171.743159] pci 0000:00:03.0:   MEM window: 0xdc800000-0xdcffffff
Aug 10 16:01:10 aspid kernel: [  171.743508] pci 0000:00:03.0:   PREFETCH window: 0x000000be000000-0x000000bfffffff
Aug 10 16:01:10 aspid kernel: [  171.744152] pci 0000:00:04.0: PCI bridge, secondary bus 0000:04
Aug 10 16:01:10 aspid kernel: [  171.744499] pci 0000:00:04.0:   IO window: 0xe000-0xefff
Aug 10 16:01:10 aspid kernel: [  171.744848] pci 0000:00:04.0:   MEM window: 0xdd000000-0xdfefffff
Aug 10 16:01:10 aspid kernel: [  171.745197] pci 0000:00:04.0:   PREFETCH window: 0x000000c0000000-0x000000cfffffff
Aug 10 16:01:10 aspid kernel: [  171.745841] pci 0000:00:10.0: PCI bridge, secondary bus 0000:05
Aug 10 16:01:10 aspid kernel: [  171.746187] pci 0000:00:10.0:   IO window: disabled
Aug 10 16:01:10 aspid kernel: [  171.746537] pci 0000:00:10.0:   MEM window: 0xdff00000-0xdfffffff
Aug 10 16:01:10 aspid kernel: [  171.746887] pci 0000:00:10.0:   PREFETCH window: disabled
Aug 10 16:01:10 aspid kernel: [  171.747256] pci 0000:00:02.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  171.747272] pci 0000:00:03.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  171.747288] pci 0000:00:04.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  171.747302] pci 0000:00:10.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  171.747338] NET: Registered protocol family 2
Aug 10 16:01:10 aspid kernel: [  171.850477] IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
Aug 10 16:01:10 aspid kernel: [  171.851968] TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
Aug 10 16:01:10 aspid kernel: [  171.853714] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes)
Aug 10 16:01:10 aspid kernel: [  171.863580] TCP: Hash tables configured (established 131072 bind 65536)
Aug 10 16:01:10 aspid kernel: [  171.863971] TCP reno registered
Aug 10 16:01:10 aspid kernel: [  171.890508] NET: Registered protocol family 1
Aug 10 16:01:10 aspid kernel: [  171.891243] checking if image is initramfs... it is
Aug 10 16:01:10 aspid kernel: [  174.671108] Freeing initrd memory: 27417k freed
Aug 10 16:01:10 aspid kernel: [  174.690375] Simple Boot Flag at 0x4c set to 0x1
Aug 10 16:01:10 aspid kernel: [  174.694494] IA-32 Microcode Update Driver: v1.14a <tigran@aivazian.fsnet.co.uk>
Aug 10 16:01:10 aspid kernel: [  174.695579] microcode: CPU0 not a capable Intel processor
Aug 10 16:01:10 aspid kernel: [  342.928530] microcode: CPU1 not a capable Intel processor
Aug 10 16:01:10 aspid kernel: [  174.698079] audit: initializing netlink socket (disabled)
Aug 10 16:01:10 aspid kernel: [  174.698490] type=2000 audit(1218368111.680:1): initialized
Aug 10 16:01:10 aspid kernel: [  174.710518] VFS: Disk quotas dquot_6.5.1
Aug 10 16:01:10 aspid kernel: [  174.711229] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Aug 10 16:01:10 aspid kernel: [  174.711784] msgmni has been set to 1994
Aug 10 16:01:10 aspid kernel: [  174.713354] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
Aug 10 16:01:10 aspid kernel: [  174.714302] io scheduler noop registered
Aug 10 16:01:10 aspid kernel: [  174.714647] io scheduler anticipatory registered
Aug 10 16:01:10 aspid kernel: [  174.714993] io scheduler deadline registered
Aug 10 16:01:10 aspid kernel: [  174.715601] io scheduler cfq registered (default)
Aug 10 16:01:10 aspid kernel: [  174.715985] pci 0000:00:00.0: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.716498] pci 0000:00:02.0: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.716883] pci 0000:00:03.0: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.717269] pci 0000:00:04.0: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.717665] pci 0000:00:09.0: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.730219] pci 0000:00:0e.0: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.730598] pci 0000:00:10.0: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.730984] pci 0000:00:10.1: Enabling HT MSI Mapping
Aug 10 16:01:10 aspid kernel: [  174.731417] pci 0000:04:00.0: Boot video device
Aug 10 16:01:10 aspid kernel: [  174.732030] pcieport-driver 0000:00:02.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  174.732131] pcieport-driver 0000:00:02.0: found MSI capability
Aug 10 16:01:10 aspid kernel: [  174.732562] pci_express 0000:00:02.0:pcie00: allocate port service
Aug 10 16:01:10 aspid kernel: [  174.732863] pcieport-driver 0000:00:03.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  174.732963] pcieport-driver 0000:00:03.0: found MSI capability
Aug 10 16:01:10 aspid kernel: [  174.733381] pci_express 0000:00:03.0:pcie00: allocate port service
Aug 10 16:01:10 aspid kernel: [  174.733677] pcieport-driver 0000:00:04.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  174.733777] pcieport-driver 0000:00:04.0: found MSI capability
Aug 10 16:01:10 aspid kernel: [  174.734194] pci_express 0000:00:04.0:pcie00: allocate port service
Aug 10 16:01:10 aspid kernel: [  174.735975] ALI M7101 PMU not found.
Aug 10 16:01:10 aspid kernel: [  174.737113] uvesafb: failed to execute /sbin/v86d
Aug 10 16:01:10 aspid kernel: [  174.737460] uvesafb: make sure that the v86d helper is installed and executable
Aug 10 16:01:10 aspid kernel: [  174.738099] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2)
Aug 10 16:01:10 aspid kernel: [  174.738447] uvesafb: vbe_init() failed with -22
Aug 10 16:01:10 aspid kernel: [  174.738803] uvesafb: probe of uvesafb.0 failed with error -22
Aug 10 16:01:10 aspid kernel: [  174.739875] vga16fb: initializing
Aug 10 16:01:10 aspid kernel: [  174.739879] vga16fb: mapped to 0xffff8800000a0000
Aug 10 16:01:10 aspid kernel: [  342.928531] Console: switching to colour frame buffer device 80x30
Aug 10 16:01:10 aspid kernel: [  342.928531] fb0: VGA16 VGA frame buffer device
Aug 10 16:01:10 aspid kernel: [  342.928531] processor ACPI0007:00: registered as cooling_device0
Aug 10 16:01:10 aspid kernel: [  342.928531] processor ACPI0007:01: registered as cooling_device1
Aug 10 16:01:10 aspid kernel: [  342.928531] thermal LNXTHERM:01: registered as thermal_zone0
Aug 10 16:01:10 aspid kernel: [  342.928531] ACPI: Thermal Zone [TZ00] (60 C)
Aug 10 16:01:10 aspid kernel: [  342.928532] hpet_resources: 0xfed00000 is busy
Aug 10 16:01:10 aspid kernel: [  342.928532] Linux agpgart interface v0.103
Aug 10 16:01:10 aspid kernel: [  342.928532] Serial: 8250/16550 driver4 ports, IRQ sharing disabled
Aug 10 16:01:10 aspid kernel: [  342.928532] brd: module loaded
Aug 10 16:01:10 aspid kernel: [  342.928532] asus-laptop: Asus Laptop Support version 0.42
Aug 10 16:01:10 aspid kernel: [  342.928532] asus-laptop:   F3T model detected
Aug 10 16:01:10 aspid kernel: [  342.928532] ACPI: EC: non-query interrupt received, switching to interrupt mode
Aug 10 16:01:10 aspid kernel: [  342.931272] Registered led device: asus::mail
Aug 10 16:01:10 aspid kernel: [  342.931272] PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Aug 10 16:01:10 aspid kernel: [  342.931272] i8042.c: Detected active multiplexing controller, rev 1.1.
Aug 10 16:01:10 aspid kernel: [  342.931272] serio: i8042 KBD port at 0x60,0x64 irq 1
Aug 10 16:01:10 aspid kernel: [  342.931272] serio: i8042 AUX0 port at 0x60,0x64 irq 12
Aug 10 16:01:10 aspid kernel: [  342.931272] serio: i8042 AUX1 port at 0x60,0x64 irq 12
Aug 10 16:01:10 aspid kernel: [  342.931272] serio: i8042 AUX2 port at 0x60,0x64 irq 12
Aug 10 16:01:10 aspid kernel: [  342.931272] serio: i8042 AUX3 port at 0x60,0x64 irq 12
Aug 10 16:01:10 aspid kernel: [  342.931272] mice: PS/2 mouse device common for all mice
Aug 10 16:01:10 aspid kernel: [  342.931272] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
Aug 10 16:01:10 aspid kernel: [  342.931272] rtc0: alarms up to one year, y3k, hpet irqs
Aug 10 16:01:10 aspid kernel: [  342.931272] cpuidle: using governor ladder
Aug 10 16:01:10 aspid kernel: [  342.931272] cpuidle: using governor menu
Aug 10 16:01:10 aspid kernel: [  342.931272] TCP bic registered
Aug 10 16:01:10 aspid kernel: [  342.931272] NET: Registered protocol family 17
Aug 10 16:01:10 aspid kernel: [  342.931272] powernow-k8: Found 1 AMD Turion(tm) 64 X2 Mobile Technology TL-52 processors (2 cpu cores) (version 2.20.00)
Aug 10 16:01:10 aspid kernel: [  175.245145] powernow-k8:    0 : fid 0x8 (1600 MHz), vid 0x13
Aug 10 16:01:10 aspid kernel: [  342.931272] input: AT Translated Set 2 keyboard as /class/input/input0
Aug 10 16:01:10 aspid kernel: [  175.261489] powernow-k8:    1 : fid 0x0 (800 MHz), vid 0x1e
Aug 10 16:01:10 aspid kernel: [  342.931272] rtc_cmos 00:02: setting system clock to 2008-08-10 11:52:23 UTC (1218369143)
Aug 10 16:01:10 aspid kernel: [  342.931272] Freeing unused kernel memory: 732k freed
Aug 10 16:01:10 aspid kernel: [  175.783836] powernow-k8: ph2 null fid transition 0x8
Aug 10 16:01:10 aspid kernel: [  176.354399] No dock devices found.
Aug 10 16:01:10 aspid kernel: [  342.931275] usbcore: registered new interface driver usbfs
Aug 10 16:01:10 aspid kernel: [  342.931275] usbcore: registered new interface driver hub
Aug 10 16:01:10 aspid kernel: [  176.429923] usbcore: registered new device driver usb
Aug 10 16:01:10 aspid kernel: [  176.482727] forcedeth: Reverse Engineered nForce ethernet driver. Version 0.61.
Aug 10 16:01:10 aspid kernel: [  176.501124] ACPI: PCI Interrupt Link [LMAC] enabled at IRQ 21
Aug 10 16:01:10 aspid kernel: [  176.510760] forcedeth 0000:00:14.0: PCI INT A -> Link[LMAC] -> GSI 21 (level, low) -> IRQ 21
Aug 10 16:01:10 aspid kernel: [  176.531301] forcedeth 0000:00:14.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  342.931275] SCSI subsystem initialized
Aug 10 16:01:10 aspid kernel: [  176.610528] ricoh-mmc: Ricoh MMC Controller disabling driver
Aug 10 16:01:10 aspid kernel: [  176.621245] ricoh-mmc: Copyright(c) Philip Langdale
Aug 10 16:01:10 aspid kernel: [  342.931275] ohci_hcd: 2006 August 04 USB 1.1 'Open' Host Controller (OHCI) Driver
Aug 10 16:01:10 aspid kernel: [  176.686308] libata version 3.00 loaded.
Aug 10 16:01:10 aspid kernel: [  342.931276] sdhci: Secure Digital Host Controller Interface driver
Aug 10 16:01:10 aspid kernel: [  342.931276] sdhci: Copyright(c) Pierre Ossman
Aug 10 16:01:10 aspid kernel: [  177.052170] forcedeth 0000:00:14.0: ifname eth0, PHY OUI 0x5043 @ 1, addr 66:77:44:22:33:11
Aug 10 16:01:10 aspid kernel: [  177.075573] forcedeth 0000:00:14.0: highdma pwrctl timirq gbit lnktim desc-v3
Aug 10 16:01:10 aspid kernel: [  343.128695] ACPI: PCI Interrupt Link [LUB0] enabled at IRQ 10
Aug 10 16:01:10 aspid kernel: [  177.091103] udev: renamed network interface eth0 to eth1
Aug 10 16:01:10 aspid kernel: [  343.128695] ohci_hcd 0000:00:0b.0: PCI INT A -> Link[LUB0] -> GSI 10 (level, low) -> IRQ 10
Aug 10 16:01:10 aspid kernel: [  343.128695] ohci_hcd 0000:00:0b.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  343.128695] ohci_hcd 0000:00:0b.0: OHCI Host Controller
Aug 10 16:01:10 aspid kernel: [  343.128695] ohci_hcd 0000:00:0b.0: new USB bus registered, assigned bus number 1
Aug 10 16:01:10 aspid kernel: [  343.128695] ohci_hcd 0000:00:0b.0: irq 10, io mem 0xdc6be000
Aug 10 16:01:10 aspid kernel: [  343.146200] usb usb1: configuration #1 chosen from 1 choice
Aug 10 16:01:10 aspid kernel: [  343.146200] hub 1-0:1.0: USB hub found
Aug 10 16:01:10 aspid kernel: [  343.146200] hub 1-0:1.0: 8 ports detected
Aug 10 16:01:10 aspid kernel: [  343.353517] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
Aug 10 16:01:10 aspid kernel: [  343.353517] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 10 16:01:10 aspid kernel: [  343.353517] usb usb1: Product: OHCI Host Controller
Aug 10 16:01:10 aspid kernel: [  343.353517] usb usb1: Manufacturer: Linux 2.6.27-rc2-git4 ohci_hcd
Aug 10 16:01:10 aspid kernel: [  343.353517] usb usb1: SerialNumber: 0000:00:0b.0
Aug 10 16:01:10 aspid kernel: [  343.353517] ACPI: PCI Interrupt Link [LUB2] enabled at IRQ 20
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: PCI INT B -> Link[LUB2] -> GSI 20 (level, low) -> IRQ 20
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: EHCI Host Controller
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: new USB bus registered, assigned bus number 2
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: debug port 1
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: cache line size of 64 is not supported
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: irq 20, io mem 0xdc6bfc00
Aug 10 16:01:10 aspid kernel: [  177.679045] usb 1-3: new low speed USB device using ohci_hcd and address 2
Aug 10 16:01:10 aspid kernel: [  343.353517] ehci_hcd 0000:00:0b.1: USB 2.0 started, EHCI 1.00, driver 10 Dec 2004
Aug 10 16:01:10 aspid kernel: [  343.353517] usb usb2: configuration #1 chosen from 1 choice
Aug 10 16:01:10 aspid kernel: [  343.353517] hub 2-0:1.0: USB hub found
Aug 10 16:01:10 aspid kernel: [  343.353517] hub 2-0:1.0: 8 ports detected
Aug 10 16:01:10 aspid kernel: [  343.391062] hub 1-0:1.0: unable to enumerate USB device on port 3
Aug 10 16:01:10 aspid kernel: [  343.466577] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
Aug 10 16:01:10 aspid kernel: [  343.466577] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug 10 16:01:10 aspid kernel: [  343.466577] usb usb2: Product: EHCI Host Controller
Aug 10 16:01:10 aspid kernel: [  343.466577] usb usb2: Manufacturer: Linux 2.6.27-rc2-git4 ehci_hcd
Aug 10 16:01:10 aspid kernel: [  343.466577] usb usb2: SerialNumber: 0000:00:0b.1
Aug 10 16:01:10 aspid kernel: [  177.987066] pata_amd 0000:00:0d.0: version 0.3.10
Aug 10 16:01:10 aspid kernel: [  177.987382] pata_amd 0000:00:0d.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  177.987891] scsi0 : pata_amd
Aug 10 16:01:10 aspid kernel: [  178.001096] scsi1 : pata_amd
Aug 10 16:01:10 aspid kernel: [  178.020095] ata1: PATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
Aug 10 16:01:10 aspid kernel: [  178.031998] ata2: PATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
Aug 10 16:01:10 aspid kernel: [  343.710905] usb 2-7: new high speed USB device using ehci_hcd and address 3
Aug 10 16:01:10 aspid kernel: [  178.378869] ata2.00: ATAPI: HL-DT-ST DVDRAM GMA-4082N, HJ02, max UDMA/33
Aug 10 16:01:10 aspid kernel: [  178.390859] ata2: nv_mode_filter: 0x739f&0x701f->0x701f, BIOS=0x7000 (0xc000) ACPI=0x701f (60:900:0x11)
Aug 10 16:01:10 aspid kernel: [  178.428664] ata2.00: configured for UDMA/33
Aug 10 16:01:10 aspid kernel: [  178.458730] isa bounce pool size: 16 pages
Aug 10 16:01:10 aspid kernel: [  343.768753] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRAM GMA-4082N HJ02 PQ: 0 ANSI: 5
Aug 10 16:01:10 aspid kernel: [  178.505105] sata_nv 0000:00:0e.0: version 3.5
Aug 10 16:01:10 aspid kernel: [  178.506599] ACPI: PCI Interrupt Link [LSA0] enabled at IRQ 23
Aug 10 16:01:10 aspid kernel: [  343.768753] usb 2-7: configuration #1 chosen from 1 choice
Aug 10 16:01:10 aspid kernel: [  343.768753] usb 2-7: New USB device found, idVendor=05e1, idProduct=0501
Aug 10 16:01:10 aspid kernel: [  343.768753] usb 2-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 10 16:01:10 aspid kernel: [  343.768753] usb 2-7: Product: USB 2.0 Image Capture Controller
Aug 10 16:01:10 aspid kernel: [  343.768753] usb 2-7: Manufacturer: Syntek Semiconductor
Aug 10 16:01:10 aspid kernel: [  178.581391] sata_nv 0000:00:0e.0: PCI INT A -> Link[LSA0] -> GSI 23 (level, low) -> IRQ 23
Aug 10 16:01:10 aspid kernel: [  178.605329] sata_nv 0000:00:0e.0: Using SWNCQ mode
Aug 10 16:01:10 aspid kernel: [  178.617443] sata_nv 0000:00:0e.0: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  178.618041] scsi2 : sata_nv
Aug 10 16:01:10 aspid kernel: [  178.631017] scsi3 : sata_nv
Aug 10 16:01:10 aspid kernel: [  178.643665] ata3: SATA max UDMA/133 cmd 0xc800 ctl 0xc480 bmdma 0xc000 irq 23
Aug 10 16:01:10 aspid kernel: [  178.655774] ata4: SATA max UDMA/133 cmd 0xc400 ctl 0xc080 bmdma 0xc008 irq 23
Aug 10 16:01:10 aspid kernel: [  343.965859] usb 1-3: new low speed USB device using ohci_hcd and address 3
Aug 10 16:01:10 aspid kernel: [  344.155409] usb 1-3: configuration #1 chosen from 1 choice
Aug 10 16:01:10 aspid kernel: [  344.155409] usb 1-3: New USB device found, idVendor=046d, idProduct=c019
Aug 10 16:01:10 aspid kernel: [  344.155409] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug 10 16:01:10 aspid kernel: [  344.155409] usb 1-3: Product: Logitech USB Optical Mouse
Aug 10 16:01:10 aspid kernel: [  344.155409] usb 1-3: Manufacturer: Logitech
Aug 10 16:01:10 aspid kernel: [  179.188509] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Aug 10 16:01:10 aspid kernel: [  344.163659] ata3.00: ATA-7: HTS541010G9SA00, MBZOC60R, max UDMA/100
Aug 10 16:01:10 aspid kernel: [  344.163659] ata3.00: 195371568 sectors, multi 16: LBA48 NCQ (depth 31/32)
Aug 10 16:01:10 aspid kernel: [  344.179639] ata3.00: configured for UDMA/100
Aug 10 16:01:10 aspid kernel: [  179.628355] ata4: SATA link down (SStatus 0 SControl 300)
Aug 10 16:01:10 aspid kernel: [  179.657838] scsi 2:0:0:0: Direct-Access     ATA      HTS541010G9SA00  MBZO PQ: 0 ANSI: 5
Aug 10 16:01:10 aspid kernel: [  344.507006] ricoh-mmc: Ricoh MMC controller found at 0000:05:01.2 [1180:0843] (rev 1)
Aug 10 16:01:10 aspid kernel: [  344.507006] ricoh-mmc: Controller is now disabled.
Aug 10 16:01:10 aspid kernel: [  344.507006] sdhci-pci 0000:05:01.1: SDHCI controller found [1180:0822] (rev 19)
Aug 10 16:01:10 aspid kernel: [  344.507006] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 17
Aug 10 16:01:10 aspid kernel: [  344.507006] sdhci-pci 0000:05:01.1: PCI INT B -> Link[LNKB] -> GSI 17 (level, low) -> IRQ 17
Aug 10 16:01:10 aspid kernel: [  344.507006] Registered led device: mmc0
Aug 10 16:01:10 aspid kernel: [  344.507006] mmc0: SDHCI controller on PCI [0000:05:01.1] using PIO
Aug 10 16:01:10 aspid kernel: [  179.832306] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 16
Aug 10 16:01:10 aspid kernel: [  179.844257] firewire_ohci 0000:05:01.0: PCI INT A -> Link[LNKA] -> GSI 16 (level, low) -> IRQ 16
Aug 10 16:01:10 aspid kernel: [  179.906193] usbcore: registered new interface driver hiddev
Aug 10 16:01:10 aspid kernel: [  344.507007] input: Logitech Logitech USB Optical Mouse as /class/input/input1
Aug 10 16:01:10 aspid kernel: [  179.977125] firewire_ohci: Added fw-ohci device 0000:05:01.0, OHCI version 1.0
Aug 10 16:01:10 aspid kernel: [  344.507007] input,hidraw0: USB HID v1.11 Mouse [Logitech Logitech USB Optical Mouse] on usb-0000:00:0b.0-3
Aug 10 16:01:10 aspid kernel: [  344.507007] usbcore: registered new interface driver usbhid
Aug 10 16:01:10 aspid kernel: [  344.507007] usbhid: v2.6:USB HID core driver
Aug 10 16:01:10 aspid kernel: [  180.119560] Driver 'sr' needs updating - please use bus_type methods
Aug 10 16:01:10 aspid kernel: [  344.507007] Driver 'sd' needs updating - please use bus_type methods
Aug 10 16:01:10 aspid kernel: [  180.166236] sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
Aug 10 16:01:10 aspid kernel: [  180.247800] Uniform CD-ROM driver Revision: 3.20
Aug 10 16:01:10 aspid kernel: [  180.281865] sr 1:0:0:0: Attached scsi CD-ROM sr0
Aug 10 16:01:10 aspid kernel: [  180.284814] sd 2:0:0:0: [sda] 195371568 512-byte hardware sectors (100030 MB)
Aug 10 16:01:10 aspid kernel: [  180.300416] sd 2:0:0:0: [sda] Write Protect is off
Aug 10 16:01:10 aspid kernel: [  180.330802] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
Aug 10 16:01:10 aspid kernel: [  180.331128] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug 10 16:01:10 aspid kernel: [  180.396705] sd 2:0:0:0: [sda] 195371568 512-byte hardware sectors (100030 MB)
Aug 10 16:01:10 aspid kernel: [  180.410457] sd 2:0:0:0: [sda] Write Protect is off
Aug 10 16:01:10 aspid kernel: [  180.423855] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
Aug 10 16:01:10 aspid kernel: [  180.431196] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug 10 16:01:10 aspid kernel: [  180.447806]  sda:<5>sr 1:0:0:0: Attached scsi generic sg0 type 5
Aug 10 16:01:10 aspid kernel: [  344.507007] firewire_core: created device fw0: GUID 00e0180003715a18, S400
Aug 10 16:01:10 aspid kernel: [  344.507007] sd 2:0:0:0: Attached scsi generic sg1 type 0
Aug 10 16:01:10 aspid kernel: [  344.691236]  sda1 sda2 sda3 < sda5 sda6 sda7 > sda4
Aug 10 16:01:10 aspid kernel: [  344.761513] sd 2:0:0:0: [sda] Attached SCSI disk
Aug 10 16:01:10 aspid kernel: [  344.786409] PM: Starting manual resume from disk
Aug 10 16:01:10 aspid kernel: [  344.786409] ReiserFS: sda2: found reiserfs format "3.6" with standard journal
Aug 10 16:01:10 aspid kernel: [  344.786409] ReiserFS: sda2: using ordered data mode
Aug 10 16:01:10 aspid kernel: [  344.786409] ReiserFS: sda2: journal params: device sda2, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug 10 16:01:10 aspid kernel: [  344.786409] ReiserFS: sda2: checking transaction log (sda2)
Aug 10 16:01:10 aspid kernel: [  344.835891] ReiserFS: sda2: Using r5 hash to sort names
Aug 10 16:01:10 aspid kernel: [  345.449760] input: Power Button (FF) as /class/input/input2
Aug 10 16:01:10 aspid kernel: [  345.449760] ACPI: Power Button (FF) [PWRF]
Aug 10 16:01:10 aspid kernel: [  345.449760] input: Sleep Button (CM) as /class/input/input3
Aug 10 16:01:10 aspid kernel: [  345.449761] ACPI: Sleep Button (CM) [SLPB]
Aug 10 16:01:10 aspid kernel: [  345.449761] ACPI: WMI: Mapper loaded
Aug 10 16:01:10 aspid kernel: [  345.449761] input: Lid Switch as /class/input/input4
Aug 10 16:01:10 aspid kernel: [  345.449761] ACPI: Lid Switch [LID]
Aug 10 16:01:10 aspid kernel: [  345.449761] ACPI: AC Adapter [AC0] (on-line)
Aug 10 16:01:10 aspid kernel: [  345.449761] input: Power Button (CM) as /class/input/input5
Aug 10 16:01:10 aspid kernel: [  345.449761] ACPI: Power Button (CM) [PWRB]
Aug 10 16:01:10 aspid kernel: [  345.449761] acpi device:09: registered as cooling_device2
Aug 10 16:01:10 aspid kernel: [  345.449761] input: Video Bus as /class/input/input6
Aug 10 16:01:10 aspid kernel: [  345.449762] ACPI: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Aug 10 16:01:10 aspid kernel: [  345.449762] ACPI: I/O resource nForce2_smbus [0x600-0x63f] conflicts with ACPI region SMRG [0x600-0x60f]
Aug 10 16:01:10 aspid kernel: [  345.449762] ACPI: Device needs an ACPI driver
Aug 10 16:01:10 aspid kernel: [  345.449762] i2c-adapter i2c-0: nForce2 SMBus adapter at 0x600
Aug 10 16:01:10 aspid kernel: [  345.449762] i2c-adapter i2c-1: nForce2 SMBus adapter at 0x700
Aug 10 16:01:10 aspid kernel: [  189.130012] ACPI: Battery Slot [BAT0] (battery present)
Aug 10 16:01:10 aspid kernel: [  345.449763] input: PC Speaker as /class/input/input7
Aug 10 16:01:10 aspid kernel: [  345.453061] input: PS/2 Mouse as /class/input/input8
Aug 10 16:01:10 aspid kernel: [  345.453062] input: AlpsPS/2 ALPS GlidePoint as /class/input/input9
Aug 10 16:01:10 aspid kernel: [  345.453062] ACPI: PCI Interrupt Link [LAZA] enabled at IRQ 22
Aug 10 16:01:10 aspid kernel: [  345.453062] HDA Intel 0000:00:10.1: PCI INT B -> Link[LAZA] -> GSI 22 (level, low) -> IRQ 22
Aug 10 16:01:10 aspid kernel: [  345.453062] HDA Intel 0000:00:10.1: setting latency timer to 64
Aug 10 16:01:10 aspid kernel: [  345.495527] Adding 1574328k swap on /dev/sda1.  Priority:-1 extents:1 across:1574328k
Aug 10 16:01:10 aspid kernel: [  353.199987] ReiserFS: sda2: Removing [1527 2012307 0x0 SD]..done
Aug 10 16:01:10 aspid kernel: [  353.199987] ReiserFS: sda2: There were 1 uncompleted unlinks/truncates. Completed
Aug 10 16:01:10 aspid kernel: [  353.221969] loop: module loaded
Aug 10 16:01:10 aspid kernel: [  353.331823] fuse init (API version 7.9)
Aug 10 16:01:10 aspid kernel: [  372.180035] BUG: spinlock lockup on CPU#0, S30procps/2528, ffffffff805dd020
Aug 10 16:01:10 aspid kernel: [  372.180035] Pid: 2528, comm: S30procps Not tainted 2.6.27-rc2-git4 #7
Aug 10 16:01:10 aspid kernel: [  372.180035] 
Aug 10 16:01:10 aspid kernel: [  372.180035] Call Trace:
Aug 10 16:01:10 aspid kernel: [  372.180035]  <IRQ>  [<ffffffff80349355>] _raw_spin_lock+0xdc/0x107
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80484360>] _spin_lock+0x55/0x62
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025b2e0>] tick_handle_oneshot_broadcast+0x2b/0xe5
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80210176>] timer_event_interrupt+0x1a/0x21
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8027d964>] handle_IRQ_event+0x20/0x5c
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8027ebab>] handle_edge_irq+0xf1/0x137
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8020fbf2>] do_IRQ+0x71/0xdb
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8020c8f3>] ret_from_intr+0x0/0x2e
Aug 10 16:01:10 aspid kernel: [  372.180035]  <EOI>  [<ffffffff802880c1>] ? get_page_from_freelist+0x37a/0x576
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80288617>] ? __alloc_pages_internal+0xf9/0x422
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8029aeea>] ? anon_vma_prepare+0x29/0xef
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8029125a>] ? do_wp_page+0x267/0x5d9
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8029309b>] ? handle_mm_fault+0x7b6/0x84e
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80228ac9>] ? do_page_fault+0x5af/0xac6
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80228b8b>] ? do_page_fault+0x671/0xac6
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025dc86>] ? trace_hardirqs_off+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80260d75>] ? __lock_acquire+0x100e/0x101d
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025f720>] ? trace_hardirqs_on+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025f6e8>] ? trace_hardirqs_on_caller+0xff/0x12a
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025f720>] ? trace_hardirqs_on+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025f6e8>] ? trace_hardirqs_on_caller+0xff/0x12a
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80483bbf>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025f6e8>] ? trace_hardirqs_on_caller+0xff/0x12a
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80483bbf>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8020ca1e>] ? restore_args+0x0/0x30
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80483bbf>] ? trace_hardirqs_on_thunk+0x3a/0x3f
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff8025f6e8>] ? trace_hardirqs_on_caller+0xff/0x12a
Aug 10 16:01:10 aspid kernel: [  372.180035]  [<ffffffff80484b6a>] ? error_exit+0x0/0xc8
Aug 10 16:01:10 aspid kernel: [  372.180035] 
Aug 10 16:01:10 aspid kernel: [  515.302566] BUG: soft lockup - CPU#1 stuck for 133s! [swapper:0]
Aug 10 16:01:10 aspid kernel: [  515.302566] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep snd k8temp pcspkr psmouse serio_raw soundcore hwmon i2c_nforce2 battery video ac wmi button evdev reiserfs sg sd_mod ohci1394 sr_mod cdrom ieee1394 usbhid ata_generic sdhci_pci sdhci pata_amd sata_nv libata mmc_core ohci_hcd firewire_ohci firewire_core ehci_hcd ricoh_mmc scsi_mod crc_itu_t forcedeth usbcore dock fan
Aug 10 16:01:10 aspid kernel: [  515.302566] irq event stamp: 773580
Aug 10 16:01:10 aspid kernel: [  515.302566] hardirqs last  enabled at (773579): [<ffffffff8025f720>] trace_hardirqs_on+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  515.302566] hardirqs last disabled at (773580): [<ffffffff80483bfe>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug 10 16:01:10 aspid kernel: [  515.302566] softirqs last  enabled at (773496): [<ffffffff802434ed>] __do_softirq+0xfc/0x10b
Aug 10 16:01:10 aspid kernel: [  515.302566] softirqs last disabled at (773463): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug 10 16:01:10 aspid kernel: [  515.302566] CPU 1:
Aug 10 16:01:10 aspid kernel: [  515.302566] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep snd k8temp pcspkr psmouse serio_raw soundcore hwmon i2c_nforce2 battery video ac wmi button evdev reiserfs sg sd_mod ohci1394 sr_mod cdrom ieee1394 usbhid ata_generic sdhci_pci sdhci pata_amd sata_nv libata mmc_core ohci_hcd firewire_ohci firewire_core ehci_hcd ricoh_mmc scsi_mod crc_itu_t forcedeth usbcore dock fan
Aug 10 16:01:10 aspid kernel: [  515.302566] Pid: 0, comm: swapper Not tainted 2.6.27-rc2-git4 #7
Aug 10 16:01:10 aspid kernel: [  515.302566] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug 10 16:01:10 aspid kernel: [  515.302566] RSP: 0018:ffff88003f89bed8  EFLAGS: 00000212
Aug 10 16:01:10 aspid kernel: [  515.302566] RAX: 00000000000bcdcb RBX: ffff88003f89bed8 RCX: ffff88003f89be68
Aug 10 16:01:10 aspid kernel: [  515.302566] RDX: 000000000000f6f5 RSI: 0000000000000000 RDI: ffff88003f8948c0
Aug 10 16:01:10 aspid kernel: [  515.302566] RBP: ffff88003f89be68 R08: 0000000000000000 R09: ffff88003f89beb8
Aug 10 16:01:10 aspid kernel: [  515.302566] R10: 0000000000000000 R11: ffff88003f89be28 R12: ffffffff802133dd
Aug 10 16:01:10 aspid kernel: [  515.302566] R13: ffff88003f89be48 R14: ffff88003f8948c0 R15: ffff88003f894fc0
Aug 10 16:01:10 aspid kernel: [  515.302566] FS:  00007fad56e276e0(0000) GS:ffff88003f809700(0000) knlGS:0000000000000000
Aug 10 16:01:10 aspid kernel: [  515.302566] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug 10 16:01:10 aspid kernel: [  515.302566] CR2: 00000000006ba4c0 CR3: 000000003acea000 CR4: 00000000000006e0
Aug 10 16:01:10 aspid kernel: [  515.302566] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug 10 16:01:10 aspid kernel: [  515.302566] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug 10 16:01:10 aspid kernel: [  515.302566] 
Aug 10 16:01:10 aspid kernel: [  515.302566] Call Trace:
Aug 10 16:01:10 aspid kernel: [  515.302566]  [<ffffffff8025f720>] ? trace_hardirqs_on+0xd/0xf
Aug 10 16:01:10 aspid kernel: [  515.302566]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug 10 16:01:10 aspid kernel: [  515.302566]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug 10 16:01:10 aspid kernel: [  515.302566]  [<ffffffff802564e8>] ? atomic_notifier_call_chain+0xf/0x11
Aug 10 16:01:10 aspid kernel: [  515.302566]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug 10 16:01:10 aspid kernel: [  515.302566]  [<ffffffff8047d580>] ? start_secondary+0x173/0x177
Aug 10 16:01:10 aspid kernel: [  515.302566] 
Aug 10 16:01:10 aspid kernel: [  517.270805] ReiserFS: sda4: found reiserfs format "3.6" with standard journal
Aug 10 16:01:10 aspid kernel: [  517.290528] ReiserFS: sda4: using ordered data mode
Aug 10 16:01:10 aspid kernel: [  517.311369] ReiserFS: sda4: journal params: device sda4, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug 10 16:01:10 aspid kernel: [  517.346310] ReiserFS: sda4: checking transaction log (sda4)
Aug 10 16:01:10 aspid kernel: [  517.387242] ReiserFS: sda4: Using r5 hash to sort names
Aug 10 16:01:10 aspid kernel: [  517.414657] ReiserFS: sda5: found reiserfs format "3.6" with standard journal
Aug 10 16:01:10 aspid kernel: [  517.426223] ReiserFS: sda5: using ordered data mode
Aug 10 16:01:10 aspid kernel: [  517.444361] ReiserFS: sda5: journal params: device sda5, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug 10 16:01:10 aspid kernel: [  517.483310] ReiserFS: sda5: checking transaction log (sda5)
Aug 10 16:01:10 aspid kernel: [  517.556545] ReiserFS: sda5: Using r5 hash to sort names
Aug 10 16:01:10 aspid kernel: [  517.611407] ReiserFS: sda6: found reiserfs format "3.6" with standard journal
Aug 10 16:01:10 aspid kernel: [  517.623800] ReiserFS: sda6: using ordered data mode
Aug 10 16:01:10 aspid kernel: [  517.644004] ReiserFS: sda6: journal params: device sda6, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug 10 16:01:10 aspid kernel: [  517.685447] ReiserFS: sda6: checking transaction log (sda6)
Aug 10 16:01:10 aspid kernel: [  517.779595] ReiserFS: sda6: Using r5 hash to sort names
Aug 10 16:01:10 aspid kernel: [  517.875519] ReiserFS: sda7: found reiserfs format "3.6" with standard journal
Aug 10 16:01:10 aspid kernel: [  517.889918] ReiserFS: sda7: using ordered data mode
Aug 10 16:01:10 aspid kernel: [  517.920271] ReiserFS: sda7: journal params: device sda7, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug 10 16:01:10 aspid kernel: [  517.969140] ReiserFS: sda7: checking transaction log (sda7)
Aug 10 16:01:10 aspid kernel: [  518.080590] ReiserFS: sda7: Using r5 hash to sort names
Aug 10 16:01:10 aspid kernel: [  520.605658] IPv4 FIB: Using LC-trie version 0.408
Aug 10 16:01:10 aspid kernel: [  521.942526] eth1: no link during initialization.
Aug 10 16:01:10 aspid kernel: [  527.470917] eth1: no link during initialization.
Aug 10 16:01:11 aspid kernel: [  531.669093] eth1: no link during initialization.
Aug 10 16:01:11 aspid dhclient: Internet Systems Consortium DHCP Client V3.1.1
Aug 10 16:01:12 aspid dhclient: Copyright 2004-2008 Internet Systems Consortium.
Aug 10 16:01:12 aspid dhclient: All rights reserved.
Aug 10 16:01:12 aspid dhclient: For info, please visit http://www.isc.org/sw/dhcp/
Aug 10 16:01:12 aspid dhclient: 
Aug 10 16:01:12 aspid kernel: [  532.444044] eth1: no link during initialization.
Aug 10 16:01:13 aspid dhclient: Listening on LPF/eth1/00:18:f3:b4:24:f4
Aug 10 16:01:13 aspid dhclient: Sending on   LPF/eth1/00:18:f3:b4:24:f4
Aug 10 16:01:13 aspid dhclient: Sending on   Socket/fallback
Aug 10 16:03:46 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 5
Aug 10 16:03:48 aspid kernel: [  687.075331] BUG: soft lockup - CPU#0 stuck for 143s! [swapper:0]
Aug 10 16:03:48 aspid kernel: [  687.084993] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep snd k8temp pcspkr psmouse serio_raw soundcore hwmon i2c_nforce2 battery video ac wmi button evdev reiserfs sg sd_mod ohci1394 sr_mod cdrom ieee1394 usbhid ata_generic sdhci_pci sdhci pata_amd sata_nv libata mmc_core ohci_hcd firewire_ohci firewire_core ehci_hcd ricoh_mmc scsi_mod crc_itu_t forcedeth usbcore dock fan
Aug 10 16:03:48 aspid kernel: [  687.100020] irq event stamp: 200760
Aug 10 16:03:48 aspid kernel: [  687.100020] hardirqs last  enabled at (200759): [<ffffffff8025f720>] trace_hardirqs_on+0xd/0xf
Aug 10 16:03:48 aspid kernel: [  687.100020] hardirqs last disabled at (200760): [<ffffffff80483bfe>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug 10 16:03:48 aspid kernel: [  687.100020] softirqs last  enabled at (200730): [<ffffffff802434ed>] __do_softirq+0xfc/0x10b
Aug 10 16:03:48 aspid kernel: [  687.100020] softirqs last disabled at (200725): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug 10 16:03:48 aspid kernel: [  687.100020] CPU 0:
Aug 10 16:03:48 aspid kernel: [  687.100020] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep snd k8temp pcspkr psmouse serio_raw soundcore hwmon i2c_nforce2 battery video ac wmi button evdev reiserfs sg sd_mod ohci1394 sr_mod cdrom ieee1394 usbhid ata_generic sdhci_pci sdhci pata_amd sata_nv libata mmc_core ohci_hcd firewire_ohci firewire_core ehci_hcd ricoh_mmc scsi_mod crc_itu_t forcedeth usbcore dock fan
Aug 10 16:03:48 aspid kernel: [  687.100020] Pid: 0, comm: swapper Not tainted 2.6.27-rc2-git4 #7
Aug 10 16:03:48 aspid kernel: [  687.100020] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug 10 16:03:48 aspid kernel: [  687.100020] RSP: 0018:ffffffff80623ea8  EFLAGS: 00000202
Aug 10 16:03:48 aspid kernel: [  687.100020] RAX: 0000000000031037 RBX: ffffffff80623ea8 RCX: ffffffff80623e38
Aug 10 16:03:48 aspid kernel: [  687.100020] RDX: 000000000000abaa RSI: 0000000000000000 RDI: ffffffff805d04a0
Aug 10 16:03:48 aspid kernel: [  687.100020] RBP: ffffffff80623e38 R08: 0000000000000000 R09: ffffffff80623e88
Aug 10 16:03:48 aspid kernel: [  687.100020] R10: ffffffff80658380 R11: ffffffff80623df8 R12: ffffffff802133dd
Aug 10 16:03:48 aspid kernel: [  687.100020] R13: ffffffff80623e18 R14: ffffffff805d04a0 R15: ffffffff805d0ba0
Aug 10 16:03:48 aspid kernel: [  687.100020] FS:  00007fb838f346e0(0000) GS:ffffffff80619d80(0000) knlGS:0000000000000000
Aug 10 16:03:48 aspid kernel: [  687.100020] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug 10 16:03:48 aspid kernel: [  687.100020] CR2: 00000000006db000 CR3: 000000003dcc1000 CR4: 00000000000006e0
Aug 10 16:03:48 aspid kernel: [  687.100020] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug 10 16:03:48 aspid kernel: [  687.100020] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug 10 16:03:48 aspid kernel: [  687.100020] 
Aug 10 16:03:48 aspid kernel: [  687.100020] Call Trace:
Aug 10 16:03:48 aspid kernel: [  687.100020]  [<ffffffff8025f720>] ? trace_hardirqs_on+0xd/0xf
Aug 10 16:03:48 aspid kernel: [  687.100020]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug 10 16:03:48 aspid kernel: [  687.100020]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug 10 16:03:48 aspid kernel: [  687.100020]  [<ffffffff802564e8>] ? atomic_notifier_call_chain+0xf/0x11
Aug 10 16:03:48 aspid kernel: [  687.100020]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug 10 16:03:48 aspid kernel: [  687.100020]  [<ffffffff8046fd72>] ? rest_init+0x86/0x8a
Aug 10 16:03:48 aspid kernel: [  687.100020] 
Aug 10 16:03:48 aspid kernel: [  838.917131] BUG: soft lockup - CPU#1 stuck for 283s! [syslogd:3179]
Aug 10 16:03:48 aspid kernel: [  839.432131] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep snd k8temp pcspkr psmouse serio_raw soundcore hwmon i2c_nforce2 battery video ac wmi button evdev reiserfs sg sd_mod ohci1394 sr_mod cdrom ieee1394 usbhid ata_generic sdhci_pci sdhci pata_amd sata_nv libata mmc_core ohci_hcd firewire_ohci firewire_core ehci_hcd ricoh_mmc scsi_mod crc_itu_t forcedeth usbcore dock fan
Aug 10 16:03:48 aspid kernel: [  839.502131] irq event stamp: 121750
Aug 10 16:03:48 aspid kernel: [  839.512437] hardirqs last  enabled at (121749): [<ffffffff8025f720>] trace_hardirqs_on+0xd/0xf
Aug 10 16:03:48 aspid kernel: [  839.533396] hardirqs last disabled at (121750): [<ffffffff80483bfe>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug 10 16:03:48 aspid kernel: [  839.554646] softirqs last  enabled at (118832): [<ffffffff802434ed>] __do_softirq+0xfc/0x10b
Aug 10 16:03:48 aspid kernel: [  839.575935] softirqs last disabled at (118803): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug 10 16:03:48 aspid kernel: [  839.597677] CPU 1:
Aug 10 16:03:48 aspid kernel: [  839.608252] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep snd k8temp pcspkr psmouse serio_raw soundcore hwmon i2c_nforce2 battery video ac wmi button evdev reiserfs sg sd_mod ohci1394 sr_mod cdrom ieee1394 usbhid ata_generic sdhci_pci sdhci pata_amd sata_nv libata mmc_core ohci_hcd firewire_ohci firewire_core ehci_hcd ricoh_mmc scsi_mod crc_itu_t forcedeth usbcore dock fan
Aug 10 16:03:48 aspid kernel: [  839.682131] Pid: 3179, comm: syslogd Not tainted 2.6.27-rc2-git4 #7
Aug 10 16:03:48 aspid kernel: [  839.693154] RIP: 0010:[<ffffffff802ce583>]  [<ffffffff802ce583>] __find_get_block+0xa5/0x1bc
Aug 10 16:03:48 aspid kernel: [  839.715799] RSP: 0018:ffff88003e661908  EFLAGS: 00000206
Aug 10 16:03:48 aspid kernel: [  839.727230] RAX: 000000000001db95 RBX: ffff88003e661988 RCX: 0000000000000003
Aug 10 16:03:48 aspid kernel: [  839.738891] RDX: 0000000000000003 RSI: ffff88003f9c2bf0 RDI: ffff88003f9c2460
Aug 10 16:03:48 aspid kernel: [  839.752131] RBP: ffff88003f9c2538 R08: 0000000000000000 R09: ffffffff805de180
Aug 10 16:03:48 aspid kernel: [  839.763934] R10: ffff88003e6618e8 R11: 00000000000018dd R12: 0000000000000003
Aug 10 16:03:48 aspid kernel: [  839.775809] R13: ffff88003f428f00 R14: 0000000000000000 R15: ffffffff805de180
Aug 10 16:03:48 aspid kernel: [  839.787688] FS:  00007ff17db666e0(0000) GS:ffff88003f809700(0000) knlGS:0000000000000000
Aug 10 16:03:48 aspid kernel: [  839.812131] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Aug 10 16:03:48 aspid kernel: [  839.824300] CR2: 00007fff0a644ff8 CR3: 000000003e66e000 CR4: 00000000000006e0
Aug 10 16:03:48 aspid kernel: [  839.836531] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug 10 16:03:48 aspid kernel: [  839.849024] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug 10 16:03:48 aspid kernel: [  839.861461] 
Aug 10 16:03:48 aspid kernel: [  839.861463] Call Trace:
Aug 10 16:03:48 aspid kernel: [  839.885874]  [<ffffffff802ce57e>] ? __find_get_block+0xa0/0x1bc
Aug 10 16:03:48 aspid kernel: [  839.897875]  [<ffffffff8025f526>] ? mark_held_locks+0x5c/0x77
Aug 10 16:03:48 aspid kernel: [  839.909782]  [<ffffffff8025f720>] ? trace_hardirqs_on+0xd/0xf
Aug 10 16:03:48 aspid kernel: [  839.921491]  [<ffffffff8025f6e8>] ? trace_hardirqs_on_caller+0xff/0x12a
Aug 10 16:03:48 aspid kernel: [  839.932960]  [<ffffffff802ce772>] ? __getblk+0xd8/0x2bb
Aug 10 16:03:48 aspid kernel: [  839.944143]  [<ffffffffa01584c9>] ? do_journal_end+0x658/0xd68 [reiserfs]
Aug 10 16:03:48 aspid kernel: [  839.955475]  [<ffffffffa0142d13>] ? reiserfs_update_sd_size+0x2b6/0x2c8 [reiserfs]
Aug 10 16:03:48 aspid kernel: [  839.976862]  [<ffffffffa0158d70>] ? journal_end+0xb6/0xbf [reiserfs]
Aug 10 16:03:48 aspid kernel: [  839.987650]  [<ffffffffa014a7f1>] ? reiserfs_dirty_inode+0x73/0x81 [reiserfs]
Aug 10 16:03:48 aspid kernel: [  839.998298]  [<ffffffff802ca7d3>] ? __mark_inode_dirty+0x33/0x1a0
Aug 10 16:03:48 aspid kernel: [  840.009001]  [<ffffffff802beb4c>] ? file_update_time+0xbd/0x101
Aug 10 16:03:48 aspid kernel: [  840.019561]  [<ffffffff80284471>] ? __generic_file_aio_write_nolock+0x26e/0x38c
Aug 10 16:03:48 aspid kernel: [  840.040707]  [<ffffffff80284d75>] ? generic_file_aio_write+0x69/0xc5
Aug 10 16:03:48 aspid kernel: [  840.051407]  [<ffffffff80284d0c>] ? generic_file_aio_write+0x0/0xc5
Aug 10 16:03:48 aspid kernel: [  840.062008]  [<ffffffff802aacc5>] ? do_sync_readv_writev+0xe3/0x12b
Aug 10 16:03:48 aspid kernel: [  840.072583]  [<ffffffff80260d75>] ? __lock_acquire+0x100e/0x101d
Aug 10 16:03:48 aspid kernel: [  840.082944]  [<ffffffff80252172>] ? autoremove_wake_function+0x0/0x38
Aug 10 16:03:48 aspid kernel: [  840.093200]  [<ffffffff8025dc86>] ? trace_hardirqs_off+0xd/0xf
Aug 10 16:03:48 aspid kernel: [  840.103199]  [<ffffffff802133dd>] ? sched_clock+0x9/0xc
Aug 10 16:03:48 aspid kernel: [  840.113022]  [<ffffffff802bdf5c>] ? dput+0xdd/0x158
Aug 10 16:03:48 aspid kernel: [  840.122698]  [<ffffffff8030bc0d>] ? security_file_permission+0x11/0x13
Aug 10 16:03:48 aspid kernel: [  840.132263]  [<ffffffff802ab390>] ? do_readv_writev+0xb8/0x193
Aug 10 16:03:48 aspid kernel: [  840.141639]  [<ffffffff802ab4a9>] ? vfs_writev+0x3e/0x49
Aug 10 16:03:48 aspid kernel: [  840.150770]  [<ffffffff802ab4fb>] ? sys_writev+0x47/0x70
Aug 10 16:03:48 aspid kernel: [  840.159564]  [<ffffffff8020c1aa>] ? system_call_fastpath+0x16/0x1b
Aug 10 16:03:48 aspid kernel: [  840.168189] 
Aug 10 16:03:50 aspid kernel: [  841.286163] NET: Registered protocol family 10
Aug 10 16:03:50 aspid kernel: [  841.286163] lo: Disabled Privacy Extensions
Aug 10 16:03:50 aspid kernel: [  841.286163] ADDRCONF(NETDEV_UP): eth1: link is not ready
Aug 10 16:03:51 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 5
Aug 10 16:03:56 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 12
Aug 10 16:03:57 aspid /usr/sbin/gpm[3764]: *** info [daemon/startup.c(131)]: 
Aug 10 16:03:57 aspid /usr/sbin/gpm[3764]: Started gpm successfully. Entered daemon mode.

^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-09 22:40 2.6.27-rc2-git4: Reported regressions from 2.6.26 Rafael J. Wysocki
@ 2008-08-09 22:43 ` Rafael J. Wysocki
  2008-08-11  9:50   ` Mikhail Kshevetskiy
  0 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-09 22:43 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Mikhail Kshevetskiy, Thomas Gleixner

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed and let me know
(either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
Date		: 2008-07-24 03:22 (17 days old)
References	: http://lkml.org/lkml/2008/7/23/317
Handled-By	: Thomas Gleixner <tglx@linutronix.de>



^ permalink raw reply	[flat|nested] 107+ messages in thread

* Re: [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-02 18:04 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
@ 2008-08-04 11:33   ` Mikhail Kshevetskiy
  0 siblings, 0 replies; 107+ messages in thread
From: Mikhail Kshevetskiy @ 2008-08-04 11:33 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Linux Kernel Mailing List, Kernel Testers List, Thomas Gleixner

[-- Attachment #1: Type: text/plain, Size: 944 bytes --]

Hello Rafael and Thomas,

As of 2.6.27-rc1-git4 the bug still exists.
The bug is caused by c1e tickless patch and is not observed
if I pass either "noapictimer" or "nohpet" option to a kernel. 
The kernel configuration and dmesg output are attached.

Mikhail


On Sat,  2 Aug 2008 20:04:19 +0200 (CEST)
"Rafael J. Wysocki" <rjw@sisk.pl> wrote:

> This message has been generated automatically as a part of a report
> of recent regressions.
> 
> The following bug entry is on the current list of known regressions
> from 2.6.26.  Please verify if it still should be listed
> and let me know (either way).
> 
> 
> Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
> Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
> Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
> Date		: 2008-07-24 03:22 (10 days old)
> References	: http://lkml.org/lkml/2008/7/23/317
> Handled-By	: Thomas Gleixner <tglx@linutronix.de>
> 
> 

[-- Attachment #2: config-2.6.27-rc1-git4 --]
[-- Type: text/plain, Size: 77658 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.27-rc1-git4
# Sat Aug  2 11:41:23 2008
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
# CONFIG_GENERIC_LOCKBREAK is not set
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
# CONFIG_GENERIC_GPIO is not set
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_AOUT=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_X86_SMP=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_TASKSTATS is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
# CONFIG_CGROUPS is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_COMPAT_BRK=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_ANON_INODES=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
# CONFIG_MARKERS is not set
CONFIG_OPROFILE=m
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
# CONFIG_HAVE_ARCH_TRACEHOOK is not set
# CONFIG_HAVE_DMA_ATTRS is not set
CONFIG_USE_GENERIC_SMP_HELPERS=y
# CONFIG_HAVE_CLK is not set
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_CLASSIC_RCU=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_VSMP is not set
CONFIG_PARAVIRT_GUEST=y
# CONFIG_XEN is not set
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_KVM_CLOCK is not set
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_CLOCK is not set
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_MEMTEST=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
CONFIG_MK8=y
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_AMD_IOMMU=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=2
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_AMD=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_GET_USER_PAGES_FAST=y
CONFIG_HAVE_MEMORY_PRESENT=y
# CONFIG_SPARSEMEM_STATIC is not set
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y

#
# Memory hotplug is currently incompatible with Software Suspend
#
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_RESOURCES_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x200000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=m
# CONFIG_ACPI_BAY is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_WMI=m
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_PCI_SLOT=m
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_POWERNOW_K8_ACPI=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_ACPI_CPUFREQ_PROC_INTF is not set
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_DMAR=y
CONFIG_DMAR_GFX_WA=y
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_HT_IRQ=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=m
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=m
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_ASK_IP_FIB_HASH is not set
CONFIG_IP_FIB_TRIE=y
# CONFIG_IP_FIB_HASH is not set
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=y
CONFIG_TCP_CONG_CUBIC=m
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_BIC=y
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="bic"
CONFIG_TCP_MD5SIG=y
# CONFIG_IP_VS is not set
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# Bridge: Netfilter Configuration
#
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m
CONFIG_IP_DCCP_ACKVEC=y

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
CONFIG_IP_DCCP_CCID2=m
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=m
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=m

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_TIPC=m
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_SLAVE_NODES=0
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
# CONFIG_TIPC_DEBUG is not set
# CONFIG_ATM is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
# CONFIG_AX25_DAMA_SLAVE is not set
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_YAM=m
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIUSB=m
CONFIG_BT_HCIUSB_SCO=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y

#
# Wireless
#
CONFIG_CFG80211=m
CONFIG_NL80211=y
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_MAC80211=m

#
# Rate control algorithm selection
#
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_DEFAULT_PID=y
CONFIG_MAC80211_RC_DEFAULT="pid"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_IEEE80211=m
# CONFIG_IEEE80211_DEBUG is not set
CONFIG_IEEE80211_CRYPT_WEP=m
CONFIG_IEEE80211_CRYPT_CCMP=m
CONFIG_IEEE80211_CRYPT_TKIP=m
CONFIG_RFKILL=m
CONFIG_RFKILL_INPUT=m
CONFIG_RFKILL_LEDS=y
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_MTD_OOPS is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0x4000000
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_DILNETPC=m
CONFIG_MTD_DILNETPC_BOOTSIZE=0x80000
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND_MUSEUM_IDS=y
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_OTP=y
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# UBI - Unsorted block images
#
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
CONFIG_MTD_UBI_GLUEBI=y

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=m
CONFIG_EEPROM_93CX6=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ACER_WMI is not set
CONFIG_ASUS_LAPTOP=y
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_INTEL_MENLOW=m
# CONFIG_EEEPC_LAPTOP is not set
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_SGI_XP is not set
# CONFIG_HP_ILO is not set
# CONFIG_SGI_GRU is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SAS_LIBSAS_DEBUG=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_DH is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=m
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
CONFIG_SATA_NV=m
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=m
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_SCH is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_RAID5_RESHAPE=y
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# Enable only one of the two stacks, unless you know what you are doing
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_IEEE1394=m
CONFIG_IEEE1394_OHCI1394=m
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_SBP2=m
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_DV1394=m
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_MDIO_BITBANG=m
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ENC28J60 is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=m
CONFIG_FORCEDETH_NAPI=y
# CONFIG_EEPRO100 is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_SC92031 is not set
# CONFIG_NETDEV_1000 is not set
# CONFIG_NETDEV_10000 is not set
CONFIG_MLX4_CORE=m
# CONFIG_TR is not set

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
CONFIG_WLAN_80211=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_AIRO is not set
# CONFIG_HERMES is not set
# CONFIG_ATMEL is not set
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
# CONFIG_RTL8180 is not set
CONFIG_RTL8187=m
# CONFIG_ADM8211 is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_P54_COMMON is not set
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
# CONFIG_IWLCORE is not set
# CONFIG_IWLWIFI_LEDS is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_HOSTAP is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
# CONFIG_RT2X00 is not set

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOL2TP=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
CONFIG_ISDN=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
# CONFIG_ISDN_I4L is not set
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_PHONE=m
CONFIG_PHONE_IXJ=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_UINPUT=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=16
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=16
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_OCORES=m
CONFIG_I2C_SIMTEC=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_STUB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=m
CONFIG_AT24=m
CONFIG_SENSORS_EEPROM=m
CONFIG_SENSORS_PCF8574=m
CONFIG_PCF8575=m
# CONFIG_SENSORS_PCA9539 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_MAX6875=m
CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m

#
# SPI Protocol Masters
#
CONFIG_SPI_AT25=m
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7473=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHER=m
CONFIG_SENSORS_FSCPOS=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_HDAPS=m
CONFIG_SENSORS_APPLESMC=m
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_THERMAL=y
# CONFIG_WATCHDOG is not set

#
# Sonics Silicon Backplane
#
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set

#
# Multimedia devices
#

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMIZE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DMA_CONTIG=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_IR=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TDA9875=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA7111=m
CONFIG_VIDEO_SAA7114=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_USB=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_SAA5246A=m
CONFIG_VIDEO_SAA5249=m
CONFIG_TUNER_3036=m
CONFIG_VIDEO_STRADIS=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DPC=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX23885=m
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
CONFIG_USB_QUICKCAM_MESSENGER=m
CONFIG_USB_ET61X251=m
CONFIG_VIDEO_OVCAMCHIP=m
CONFIG_USB_W9968CF=m
CONFIG_USB_OV511=m
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_STV680=m
CONFIG_USB_ZC0301=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_VIDEO_SH_MOBILE_CEU=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
CONFIG_USB_DSBR=m
CONFIG_USB_SI470X=m
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_DVB_CINERGYT2=m
# CONFIG_DVB_CINERGYT2_TUNING is not set
CONFIG_DVB_SIANO_SMS1XXX=m
CONFIG_DVB_SIANO_SMS1XXX_SMS_IDS=y

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported DVB Frontends
#

#
# Customise DVB Frontends
#
CONFIG_DVB_FE_CUSTOMISE=y

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRX397XD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DAB=y
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_DRM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_VGASTATE=y
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=y
CONFIG_FB_UVESA=y
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_IMAC is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_CORGI=y
CONFIG_BACKLIGHT_PROGEAR=y
CONFIG_BACKLIGHT_MBP_NVIDIA=y

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_VIDEO_SELECT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_MPU401_UART=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_CODEC_REALTEK=y
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
# CONFIG_SND_HDA_CODEC_ATIHDMI is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_HIFIER is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
# CONFIG_HID_DEBUG is not set
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_USB_HIDINPUT_POWERBOOK=y
# CONFIG_HID_FF is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
# CONFIG_USB_ISP1760_PCI is not set
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_R8A66597_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_DPCM=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
CONFIG_USB_STORAGE_ALAUDA=y
CONFIG_USB_STORAGE_ONETOUCH=y
CONFIG_USB_STORAGE_KARMA=y
CONFIG_USB_STORAGE_CYPRESS_ATACB=y
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USB_MON=y

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP2101=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_AUERSWALD=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_PHIDGET=m
CONFIG_USB_PHIDGETKIT=m
CONFIG_USB_PHIDGETMOTORCONTROL=m
CONFIG_USB_PHIDGETSERVO=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
CONFIG_USB_GADGET_SELECTED=y
# CONFIG_USB_GADGET_AMD5536UDC is not set
# CONFIG_USB_GADGET_ATMEL_USBA is not set
# CONFIG_USB_GADGET_FSL_USB2 is not set
CONFIG_USB_GADGET_NET2280=y
CONFIG_USB_NET2280=m
# CONFIG_USB_GADGET_PXA25X is not set
# CONFIG_USB_GADGET_M66592 is not set
# CONFIG_USB_GADGET_PXA27X is not set
# CONFIG_USB_GADGET_GOKU is not set
# CONFIG_USB_GADGET_LH7A40X is not set
# CONFIG_USB_GADGET_OMAP is not set
# CONFIG_USB_GADGET_S3C2410 is not set
# CONFIG_USB_GADGET_AT91 is not set
# CONFIG_USB_GADGET_DUMMY_HCD is not set
CONFIG_USB_GADGET_DUALSPEED=y
CONFIG_USB_ZERO=m
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
CONFIG_USB_GADGETFS=m
CONFIG_USB_FILE_STORAGE=m
# CONFIG_USB_FILE_STORAGE_TEST is not set
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set

#
# MMC/SD Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
CONFIG_MMC_TEST=m

#
# MMC/SD Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_AMSO1100=m
# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
CONFIG_MLX4_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
# CONFIG_RTC_DRV_M41T80_WDT is not set
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_SMX=m

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=m
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=m
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_GENERIC_ACL=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=866
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m

#
# Miscellaneous filesystems
#
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
CONFIG_JFFS2_FS_WBUF_VERIFY=y
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_XATTR is not set
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
CONFIG_CRAMFS=y
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp866"
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_CIFS_UPCALL=y
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_PREEMPT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_HAVE_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
# CONFIG_FTRACE is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_CONTEXT_SWITCH_TRACER is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DIRECT_GBPAGES is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_MMIOTRACE is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_ENABLE_SECMARK_DEFAULT=y
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX=y
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX_VALUE=19
CONFIG_SECURITY_SMACK=y
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
# CONFIG_KVM_INTEL is not set
CONFIG_KVM_AMD=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_PLIST=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y

[-- Attachment #3: dmesg-2.6.26-rc1-git4 --]
[-- Type: text/plain, Size: 115287 bytes --]

Aug  4 11:26:42 aspid kernel: [    0.000000] Linux version 2.6.27-rc1-git4 (root@aspid) (gcc version 4.3.1 (Debian 4.3.1-2) ) #3 SMP PREEMPT Sat Aug 2 12:18:21 MSD 2008
Aug  4 11:26:42 aspid kernel: [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.27-rc1-git4 root=UUID=ab3ca6c5-8b16-456b-8cc2-d68b130df7b6 ro resume=/dev/sda1 vga=normal nosplash
Aug  4 11:26:42 aspid kernel: [    0.000000] KERNEL supported cpus:
Aug  4 11:26:42 aspid kernel: [    0.000000]   Intel GenuineIntel
Aug  4 11:26:42 aspid kernel: [    0.000000]   AMD AuthenticAMD
Aug  4 11:26:42 aspid kernel: [    0.000000]   Centaur CentaurHauls
Aug  4 11:26:42 aspid kernel: [    0.000000] BIOS-provided physical RAM map:
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 0000000000100000 - 000000003ffa0000 (usable)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 000000003ffa0000 - 000000003ffae000 (ACPI data)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 000000003ffae000 - 000000003fff0000 (ACPI NVS)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 000000003fff0000 - 0000000040000000 (reserved)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec01000 (reserved)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fef00000 (reserved)
Aug  4 11:26:42 aspid kernel: [    0.000000]  BIOS-e820: 00000000fff80000 - 0000000100000000 (reserved)
Aug  4 11:26:42 aspid kernel: [    0.000000] last_pfn = 0x3ffa0 max_arch_pfn = 0x3ffffffff
Aug  4 11:26:42 aspid kernel: [    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
Aug  4 11:26:42 aspid kernel: [    0.000000] init_memory_mapping
Aug  4 11:26:42 aspid kernel: [    0.000000]  0000000000 - 003fe00000 page 2M
Aug  4 11:26:42 aspid kernel: [    0.000000]  003fe00000 - 003ffa0000 page 4k
Aug  4 11:26:42 aspid kernel: [    0.000000] kernel direct mapping tables up to 3ffa0000 @ 8000-b000
Aug  4 11:26:42 aspid kernel: [    0.000000] last_map_addr: 3ffa0000 end: 3ffa0000
Aug  4 11:26:42 aspid kernel: [    0.000000] RAMDISK: 2e537000 - 2fff77dd
Aug  4 11:26:42 aspid kernel: [    0.000000] DMI 2.4 present.
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: RSDP 000FBB20, 0014 (r0 ACPIAM)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: RSDT 3FFA0000, 0040 (r1 _ASUS_ Notebook  4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: FACP 3FFA0200, 0084 (r2 A M I  OEMFACP   4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: DSDT 3FFA05F0, 916E (r1  A0427 A0427000        0 INTL  2002026)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: FACS 3FFAE000, 0040
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: APIC 3FFA0390, 0070 (r1 A M I  OEMAPIC   4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: MCFG 3FFA0400, 003C (r1 A M I  OEMMCFG   4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: BOOT 3FFA05C0, 0028 (r1 A M I  OEMBOOT   4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: SLIC 3FFA0440, 0176 (r1 _ASUS_ Notebook  4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: OEMB 3FFAE040, 0060 (r1 A M I  AMI_OEM   4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: HPET 3FFA9760, 0038 (r1 A M I  OEMHPET0  4000724 MSFT       97)
Aug  4 11:26:42 aspid kernel: [    0.000000] (6 early reservations) ==> bootmem [0000000000 - 003ffa0000]
Aug  4 11:26:42 aspid kernel: [    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
Aug  4 11:26:42 aspid kernel: [    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
Aug  4 11:26:42 aspid kernel: [    0.000000]   #2 [0000200000 - 0000b78068]    TEXT DATA BSS ==> [0000200000 - 0000b78068]
Aug  4 11:26:42 aspid kernel: [    0.000000]   #3 [002e537000 - 002fff77dd]          RAMDISK ==> [002e537000 - 002fff77dd]
Aug  4 11:26:42 aspid kernel: [    0.000000]   #4 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
Aug  4 11:26:42 aspid kernel: [    0.000000]   #5 [0000008000 - 0000009000]          PGTABLE ==> [0000008000 - 0000009000]
Aug  4 11:26:42 aspid kernel: [    0.000000] Scan SMP from ffff880000000000 for 1024 bytes.
Aug  4 11:26:42 aspid kernel: [    0.000000] Scan SMP from ffff88000009fc00 for 1024 bytes.
Aug  4 11:26:42 aspid kernel: [    0.000000] Scan SMP from ffff8800000f0000 for 65536 bytes.
Aug  4 11:26:42 aspid kernel: [    0.000000] found SMP MP-table at [ffff8800000ff780] 000ff780
Aug  4 11:26:42 aspid kernel: [    0.000000]  [ffffe20000000000-ffffe20000dfffff] PMD -> [ffff880001200000-ffff880001ffffff] on node 0
Aug  4 11:26:42 aspid kernel: [    0.000000] Zone PFN ranges:
Aug  4 11:26:42 aspid kernel: [    0.000000]   DMA      0x00000000 -> 0x00001000
Aug  4 11:26:42 aspid kernel: [    0.000000]   DMA32    0x00001000 -> 0x00100000
Aug  4 11:26:42 aspid kernel: [    0.000000]   Normal   0x00100000 -> 0x00100000
Aug  4 11:26:42 aspid kernel: [    0.000000] Movable zone start PFN for each node
Aug  4 11:26:42 aspid kernel: [    0.000000] early_node_map[2] active PFN ranges
Aug  4 11:26:42 aspid kernel: [    0.000000]     0: 0x00000000 -> 0x0000009f
Aug  4 11:26:42 aspid kernel: [    0.000000]     0: 0x00000100 -> 0x0003ffa0
Aug  4 11:26:42 aspid kernel: [    0.000000] On node 0 totalpages: 261951
Aug  4 11:26:42 aspid kernel: [    0.000000]   DMA zone: 1417 pages, LIFO batch:0
Aug  4 11:26:42 aspid kernel: [    0.000000]   DMA32 zone: 254425 pages, LIFO batch:31
Aug  4 11:26:42 aspid kernel: [    0.000000] Detected use of extended apic ids on hypertransport bus
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x508
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: Local APIC address 0xfee00000
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
Aug  4 11:26:42 aspid kernel: [    0.000000] IOAPIC[0]: apic_id 2, version 0, address 0xfec00000, GSI 0-23
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 14 global_irq 14 high edge)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 15 global_irq 15 high edge)
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: IRQ0 used by override.
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: IRQ2 used by override.
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: IRQ9 used by override.
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: IRQ14 used by override.
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: IRQ15 used by override.
Aug  4 11:26:42 aspid kernel: [    0.000000] Setting APIC routing to flat
Aug  4 11:26:42 aspid kernel: [    0.000000] ACPI: HPET id: 0x10de8201 base: 0xfed00000
Aug  4 11:26:42 aspid kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Aug  4 11:26:42 aspid kernel: [    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
Aug  4 11:26:42 aspid kernel: [    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
Aug  4 11:26:42 aspid kernel: [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
Aug  4 11:26:42 aspid kernel: [    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
Aug  4 11:26:42 aspid kernel: [    0.000000] Allocating PCI resources starting at 50000000 (gap: 40000000:bec00000)
Aug  4 11:26:42 aspid kernel: [    0.000000] PERCPU: Allocating 442752 bytes of per cpu data
Aug  4 11:26:42 aspid kernel: [    0.000000] NR_CPUS: 2, nr_cpu_ids: 2, nr_node_ids 1
Aug  4 11:26:42 aspid kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 255842
Aug  4 11:26:42 aspid kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.27-rc1-git4 root=UUID=ab3ca6c5-8b16-456b-8cc2-d68b130df7b6 ro resume=/dev/sda1 vga=normal nosplash
Aug  4 11:26:42 aspid kernel: [    0.000000] Initializing CPU#0
Aug  4 11:26:42 aspid kernel: [    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
Aug  4 11:26:42 aspid kernel: [    0.000000] TSC calibrated against PM_TIMER
Aug  4 11:26:42 aspid kernel: [    0.000000] Detected 1607.309 MHz processor.
Aug  4 11:26:42 aspid kernel: [    0.020000] spurious 8259A interrupt: IRQ7.
Aug  4 11:26:42 aspid kernel: [    0.020000] Console: colour VGA+ 80x25
Aug  4 11:26:42 aspid kernel: [    0.020000] console [tty0] enabled
Aug  4 11:26:42 aspid kernel: [    0.020000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
Aug  4 11:26:42 aspid kernel: [    0.020000] ... MAX_LOCKDEP_SUBCLASSES:    8
Aug  4 11:26:42 aspid kernel: [    0.020000] ... MAX_LOCK_DEPTH:          48
Aug  4 11:26:42 aspid kernel: [    0.020000] ... MAX_LOCKDEP_KEYS:        2048
Aug  4 11:26:42 aspid kernel: [    0.020000] ... CLASSHASH_SIZE:           1024
Aug  4 11:26:42 aspid kernel: [    0.020000] ... MAX_LOCKDEP_ENTRIES:     8192
Aug  4 11:26:42 aspid kernel: [    0.020000] ... MAX_LOCKDEP_CHAINS:      16384
Aug  4 11:26:42 aspid kernel: [    0.020000] ... CHAINHASH_SIZE:          8192
Aug  4 11:26:42 aspid kernel: [    0.020000]  memory used by lock dependency info: 1840 kB
Aug  4 11:26:42 aspid kernel: [    0.020000]  per task-struct memory footprint: 3456 bytes
Aug  4 11:26:42 aspid kernel: [    0.020000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
Aug  4 11:26:42 aspid kernel: [    0.020000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
Aug  4 11:26:42 aspid kernel: [    0.020000] Checking aperture...
Aug  4 11:26:42 aspid kernel: [    0.020000] No AGP bridge found
Aug  4 11:26:42 aspid kernel: [    0.020000] Node 0: aperture @ 62000000 size 32 MB
Aug  4 11:26:42 aspid kernel: [    0.020000] Aperture too small (32 MB) than (64 MB)
Aug  4 11:26:42 aspid kernel: [    0.020000] Memory: 993140k/1048192k available (2591k kernel code, 54080k reserved, 1557k data, 732k init)
Aug  4 11:26:42 aspid kernel: [    0.020000] CPA: page pool initialized 1 of 1 pages preallocated
Aug  4 11:26:42 aspid kernel: [    0.020000] SLUB: Genslabs=12, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Aug  4 11:26:42 aspid kernel: [    0.020000] hpet clockevent registered
Aug  4 11:26:42 aspid kernel: [    0.020000] Calibrating delay loop (skipped), value calculated using timer frequency.. 3214.61 BogoMIPS (lpj=16073090)
Aug  4 11:26:42 aspid kernel: [    0.020000] Security Framework initialized
Aug  4 11:26:42 aspid kernel: [    0.020000] SELinux:  Disabled at boot.
Aug  4 11:26:42 aspid kernel: [    0.020000] Mount-cache hash table entries: 256
Aug  4 11:26:42 aspid kernel: [    0.020000] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
Aug  4 11:26:42 aspid kernel: [    0.020000] CPU: L2 Cache: 512K (64 bytes/line)
Aug  4 11:26:42 aspid kernel: [    0.020000] tseg: 0000000000
Aug  4 11:26:42 aspid kernel: [    0.020000] CPU: Physical Processor ID: 0
Aug  4 11:26:42 aspid kernel: [    0.020000] CPU: Processor Core ID: 0
Aug  4 11:26:42 aspid kernel: [    0.020000] using C1E aware idle routine
Aug  4 11:26:42 aspid kernel: [    0.020000] ACPI: Core revision 20080609
Aug  4 11:26:42 aspid kernel: [    0.034980] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Aug  4 11:26:42 aspid kernel: [    0.135372] CPU0: AMD Turion(tm) 64 X2 Mobile Technology TL-52 stepping 02
Aug  4 11:26:42 aspid kernel: [    0.135820] Using local APIC timer interrupts.
Aug  4 11:26:42 aspid kernel: [    0.150000] APIC timer calibration result 12557209
Aug  4 11:26:42 aspid kernel: [    0.150000] Detected 12.557 MHz APIC timer.
Aug  4 11:26:42 aspid kernel: [    0.150000] lockdep: fixing up alternatives.
Aug  4 11:26:42 aspid kernel: [    0.150000] Booting processor 1/1 ip 6000
Aug  4 11:26:42 aspid kernel: [    0.160000] Initializing CPU#1
Aug  4 11:26:42 aspid kernel: [    0.308518] Calibrating delay using timer specific routine.. 3214.73 BogoMIPS (lpj=16073655)
Aug  4 11:26:42 aspid kernel: [    0.308528] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
Aug  4 11:26:42 aspid kernel: [    0.308531] CPU: L2 Cache: 512K (64 bytes/line)
Aug  4 11:26:42 aspid kernel: [    0.308534] CPU: Physical Processor ID: 0
Aug  4 11:26:42 aspid kernel: [    0.308536] CPU: Processor Core ID: 1
Aug  4 11:26:42 aspid kernel: [    0.308722] x86 PAT enabled: cpu 1, old 0x7040600070406, new 0x7010600070106
Aug  4 11:26:42 aspid kernel: [    0.304589] CPU1: <6>System has C1E enabled
Aug  4 11:26:42 aspid kernel: [    0.309029] Switch to broadcast mode on CPU1
Aug  4 11:26:42 aspid kernel: [    0.308021] AMD Turion(tm) 64 X2 Mobile Technology TL-52 stepping 02
Aug  4 11:26:42 aspid kernel: [    0.308468] Brought up 2 CPUs
Aug  4 11:26:42 aspid kernel: [    0.308813] Total of 2 processors activated (6429.34 BogoMIPS).
Aug  4 11:26:42 aspid kernel: [    0.309615] CPU0 attaching sched-domain:
Aug  4 11:26:42 aspid kernel: [    0.309619]  domain 0: span 0-1 level CPU
Aug  4 11:26:42 aspid kernel: [    0.309624]   groups: 0 1
Aug  4 11:26:42 aspid kernel: [    0.309652] CPU1 attaching sched-domain:
Aug  4 11:26:42 aspid kernel: [    0.309655]  domain 0: span 0-1 level CPU
Aug  4 11:26:42 aspid kernel: [    0.309659]   groups: 1 0
Aug  4 11:26:42 aspid kernel: [    0.309919] Switch to broadcast mode on CPU0
Aug  4 11:26:42 aspid kernel: [    0.310000] net_namespace: 1680 bytes
Aug  4 11:26:42 aspid kernel: [    0.310000] Booting paravirtualized kernel on bare hardware
Aug  4 11:26:42 aspid kernel: [    0.310000] NET: Registered protocol family 16
Aug  4 11:26:42 aspid kernel: [    0.310000] node 0 link 0: io port [1000, ffffff]
Aug  4 11:26:42 aspid kernel: [    0.310000] TOM: 0000000040000000 aka 1024M
Aug  4 11:26:42 aspid kernel: [    0.310368] node 0 link 0: mmio [e0000000, efffffff]
Aug  4 11:26:42 aspid kernel: [    0.310373] node 0 link 0: mmio [a0000, bffff]
Aug  4 11:26:42 aspid kernel: [    0.310377] node 0 link 0: mmio [40000000, fe0bffff]
Aug  4 11:26:42 aspid kernel: [    0.310382] bus: [00,ff] on node 0 link 0
Aug  4 11:26:42 aspid kernel: [    0.310385] bus: 00 index 0 io port: [0, ffff]
Aug  4 11:26:42 aspid kernel: [    0.310389] bus: 00 index 1 mmio: [40000000, fcffffffff]
Aug  4 11:26:42 aspid kernel: [    0.310392] bus: 00 index 2 mmio: [a0000, bffff]
Aug  4 11:26:42 aspid kernel: [    0.310429] ACPI: bus type pci registered
Aug  4 11:26:42 aspid kernel: [    0.310556] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
Aug  4 11:26:42 aspid kernel: [    0.310733] PCI: Not using MMCONFIG.
Aug  4 11:26:42 aspid kernel: [    0.310905] PCI: Using configuration type 1 for base access
Aug  4 11:26:42 aspid kernel: [    0.319270] ACPI: EC: Look up EC in DSDT
Aug  4 11:26:42 aspid kernel: [    0.371514] ACPI: Interpreter enabled
Aug  4 11:26:42 aspid kernel: [    0.372214] ACPI: (supports S0 S1 S3 S4 S5)
Aug  4 11:26:42 aspid kernel: [    0.373518] ACPI: Using IOAPIC for interrupt routing
Aug  4 11:26:42 aspid kernel: [    0.374453] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
Aug  4 11:26:42 aspid kernel: [    0.390106] PCI: BIOS Bug: MCFG area at e0000000 is not reserved in ACPI motherboard resources
Aug  4 11:26:42 aspid kernel: [    0.390746] PCI: Not using MMCONFIG.
Aug  4 11:26:42 aspid kernel: [    0.422675] ACPI: EC: GPE = 0x20, I/O: command/status = 0x66, data = 0x62
Aug  4 11:26:42 aspid kernel: [    0.423030] ACPI: EC: driver started in poll mode
Aug  4 11:26:42 aspid kernel: [    0.423958] ACPI: PCI Root Bridge [PCI0] (0000:00)
Aug  4 11:26:42 aspid kernel: [    0.425687] pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.426040] pci 0000:00:02.0: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.426486] pci 0000:00:03.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.426836] pci 0000:00:03.0: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.427281] pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.427631] pci 0000:00:04.0: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.428462] pci 0000:00:0a.1: PME# supported from D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.428815] pci 0000:00:0a.1: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.429305] pci 0000:00:0b.0: supports D1
Aug  4 11:26:42 aspid kernel: [    0.429308] pci 0000:00:0b.0: supports D2
Aug  4 11:26:42 aspid kernel: [    0.429311] pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.429663] pci 0000:00:0b.0: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.430164] pci 0000:00:0b.1: supports D1
Aug  4 11:26:42 aspid kernel: [    0.430166] pci 0000:00:0b.1: supports D2
Aug  4 11:26:42 aspid kernel: [    0.430170] pci 0000:00:0b.1: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.430520] pci 0000:00:0b.1: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.431446] pci 0000:00:10.1: PME# supported from D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.431795] pci 0000:00:10.1: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.432289] pci 0000:00:14.0: supports D1
Aug  4 11:26:42 aspid kernel: [    0.432291] pci 0000:00:14.0: supports D2
Aug  4 11:26:42 aspid kernel: [    0.432295] pci 0000:00:14.0: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.432645] pci 0000:00:14.0: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.433528] Pre-1.1 PCIe device detected, disable ASPM for 0000:00:02.0. It can be enabled forcedly with 'pcie_aspm=force'
Aug  4 11:26:42 aspid kernel: [    0.434547] Pre-1.1 PCIe device detected, disable ASPM for 0000:00:04.0. It can be enabled forcedly with 'pcie_aspm=force'
Aug  4 11:26:42 aspid kernel: [    0.435446] pci 0000:05:01.0: PME# supported from D0 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.435796] pci 0000:05:01.0: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.436281] pci 0000:05:01.1: supports D1
Aug  4 11:26:42 aspid kernel: [    0.436284] pci 0000:05:01.1: supports D2
Aug  4 11:26:42 aspid kernel: [    0.436287] pci 0000:05:01.1: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.436638] pci 0000:05:01.1: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.437123] pci 0000:05:01.2: supports D1
Aug  4 11:26:42 aspid kernel: [    0.437125] pci 0000:05:01.2: supports D2
Aug  4 11:26:42 aspid kernel: [    0.437129] pci 0000:05:01.2: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.437480] pci 0000:05:01.2: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.437964] pci 0000:05:01.3: supports D1
Aug  4 11:26:42 aspid kernel: [    0.437967] pci 0000:05:01.3: supports D2
Aug  4 11:26:42 aspid kernel: [    0.437970] pci 0000:05:01.3: PME# supported from D0 D1 D2 D3hot D3cold
Aug  4 11:26:42 aspid kernel: [    0.438321] pci 0000:05:01.3: PME# disabled
Aug  4 11:26:42 aspid kernel: [    0.438754] pci 0000:00:10.0: transparent bridge
Aug  4 11:26:42 aspid kernel: [    0.439143] bus 00 -> node 0
Aug  4 11:26:42 aspid kernel: [    0.439161] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
Aug  4 11:26:42 aspid kernel: [    0.439902] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P8._PRT]
Aug  4 11:26:42 aspid kernel: [    0.440246] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0PA._PRT]
Aug  4 11:26:42 aspid kernel: [    0.440642] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
Aug  4 11:26:42 aspid kernel: [    0.488865] ACPI: PCI Interrupt Link [LNKA] (IRQs 16) *5
Aug  4 11:26:42 aspid kernel: [    0.489948] ACPI: PCI Interrupt Link [LNKB] (IRQs 17) *10
Aug  4 11:26:42 aspid kernel: [    0.491004] ACPI: PCI Interrupt Link [LNKC] (IRQs 16) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.499183] ACPI: PCI Interrupt Link [LNKD] (IRQs 17) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.500295] ACPI: PCI Interrupt Link [LNEA] (IRQs 18) *11
Aug  4 11:26:42 aspid kernel: [    0.501346] ACPI: PCI Interrupt Link [LNEB] (IRQs 19) *11
Aug  4 11:26:42 aspid kernel: [    0.502400] ACPI: PCI Interrupt Link [LNEC] (IRQs 5) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.503501] ACPI: PCI Interrupt Link [LNED] (IRQs 11) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.504604] ACPI: PCI Interrupt Link [LUB0] (IRQs 10) *11
Aug  4 11:26:42 aspid kernel: [    0.505666] ACPI: PCI Interrupt Link [LUB2] (IRQs 20) *7
Aug  4 11:26:42 aspid kernel: [    0.506717] ACPI: PCI Interrupt Link [LMAC] (IRQs 21) *5
Aug  4 11:26:42 aspid kernel: [    0.507767] ACPI: PCI Interrupt Link [LAZA] (IRQs 22) *5
Aug  4 11:26:42 aspid kernel: [    0.508818] ACPI: PCI Interrupt Link [LACI] (IRQs 22) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.509917] ACPI: PCI Interrupt Link [LMC9] (IRQs 7) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.511030] ACPI: PCI Interrupt Link [LSMB] (IRQs 7) *5
Aug  4 11:26:42 aspid kernel: [    0.512087] ACPI: PCI Interrupt Link [LPMU] (IRQs 7) *10
Aug  4 11:26:42 aspid kernel: [    0.513141] ACPI: PCI Interrupt Link [LSA0] (IRQs 23) *10
Aug  4 11:26:42 aspid kernel: [    0.514200] ACPI: PCI Interrupt Link [LSA1] (IRQs 23) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.515473] ACPI: PCI Interrupt Link [LATA] (IRQs 20 21 22 23) *0, disabled.
Aug  4 11:26:42 aspid kernel: [    0.517105] Linux Plug and Play Support v0.97 (c) Adam Belay
Aug  4 11:26:42 aspid kernel: [    0.517602] pnp: PnP ACPI init
Aug  4 11:26:42 aspid kernel: [    0.517993] ACPI: bus type pnp registered
Aug  4 11:26:42 aspid kernel: [    0.528824] pnp: PnP ACPI: found 14 devices
Aug  4 11:26:42 aspid kernel: [    0.529177] ACPI: ACPI bus type pnp unregistered
Aug  4 11:26:42 aspid kernel: [    0.531563] PCI: Using ACPI for IRQ routing
Aug  4 11:26:42 aspid kernel: [    0.590083] NetLabel: Initializing
Aug  4 11:26:42 aspid kernel: [    0.590428] NetLabel:  domain hash size = 128
Aug  4 11:26:42 aspid kernel: [    0.590772] NetLabel:  protocols = UNLABELED CIPSOv4
Aug  4 11:26:42 aspid kernel: [    0.591207] NetLabel:  unlabeled traffic allowed by default
Aug  4 11:26:42 aspid kernel: [    0.591557] DMAR:parse DMAR table failure.
Aug  4 11:26:42 aspid kernel: [    0.592469] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 31
Aug  4 11:26:42 aspid kernel: [    0.593012] hpet0: 3 32-bit timers, 25000000 Hz
Aug  4 11:26:42 aspid kernel: [    0.598808] ACPI: RTC can wake from S4
Aug  4 11:26:42 aspid kernel: [    0.600041] Switched to high resolution mode on CPU 0
Aug  4 11:26:42 aspid kernel: [    0.620043] BUG: spinlock lockup on CPU#0, swapper/0, ffffffff805dcf60
Aug  4 11:26:42 aspid kernel: [    0.620043] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:26:42 aspid kernel: [    0.620043] 
Aug  4 11:26:42 aspid kernel: [    0.620043] Call Trace:
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff80349325>] _raw_spin_lock+0xdc/0x107
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff80484080>] _spin_lock+0x55/0x62
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff8025a7d3>] clockevents_notify+0x19/0x7a
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff80213da8>] c1e_idle+0xf8/0x113
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff8020b2ac>] cpu_idle+0x8d/0xf3
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff8046fb02>] rest_init+0x86/0x8a
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff8062ade5>] start_kernel+0x390/0x39b
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff8062a29f>] x86_64_start_reservations+0xa5/0xa9
Aug  4 11:26:42 aspid kernel: [    0.620043]  [<ffffffff8062a3af>] x86_64_start_kernel+0xe9/0xf8
Aug  4 11:26:42 aspid kernel: [    0.620043] 
Aug  4 11:26:42 aspid kernel: [  171.718284] BUG: spinlock lockup on CPU#1, swapper/0, ffffffff805dd020
Aug  4 11:26:42 aspid kernel: [  171.718284] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:26:42 aspid kernel: [  171.718284] 
Aug  4 11:26:42 aspid kernel: [  171.718284] Call Trace:
Aug  4 11:26:42 aspid kernel: [  171.718284]  <IRQ>  [<ffffffff80349325>] _raw_spin_lock+0xdc/0x107
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff804841d9>] _spin_lock_irqsave+0x74/0x87
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8025b0d5>] tick_broadcast_switch_to_oneshot+0x15/0x46
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8025b863>] tick_switch_to_oneshot+0x9b/0xa1
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8025b879>] tick_init_highres+0x10/0x12
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff80254d32>] hrtimer_run_pending+0x92/0x14d
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff80246ca5>] run_timer_softirq+0x2a/0x20a
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8025dc82>] ? trace_hardirqs_off+0xd/0xf
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8024346b>] __do_softirq+0x7e/0x10b
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8020f99a>] do_softirq+0x4d/0xb0
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff80242f46>] irq_exit+0x4e/0xa0
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8020fc3e>] do_IRQ+0xbd/0xdb
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8020c8f3>] ret_from_intr+0x0/0x2e
Aug  4 11:26:42 aspid kernel: [  171.718284]  <EOI>  [<ffffffff80223d9e>] ? native_safe_halt+0x6/0x8
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:26:42 aspid kernel: [  171.718284]  [<ffffffff8047d2a0>] ? start_secondary+0x173/0x177
Aug  4 11:26:42 aspid kernel: [  171.718284] 
Aug  4 11:26:42 aspid kernel: [  342.808284] Switched to high resolution mode on CPU 1
Aug  4 11:26:42 aspid kernel: [  342.808284] Clocksource tsc unstable (delta = 1374395840807 ns)
Aug  4 11:26:42 aspid kernel: [  171.733626] system 00:07: ioport range 0x25c-0x25f has been reserved
Aug  4 11:26:42 aspid kernel: [  171.734013] system 00:09: ioport range 0x4d0-0x4d1 has been reserved
Aug  4 11:26:42 aspid kernel: [  171.734362] system 00:09: ioport range 0x800-0x80f has been reserved
Aug  4 11:26:42 aspid kernel: [  171.734710] system 00:09: ioport range 0x500-0x57f has been reserved
Aug  4 11:26:42 aspid kernel: [  171.735058] system 00:09: ioport range 0x580-0x5ff has been reserved
Aug  4 11:26:42 aspid kernel: [  171.735407] system 00:09: ioport range 0x800-0x87f could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.735755] system 00:09: ioport range 0x880-0x8ff has been reserved
Aug  4 11:26:42 aspid kernel: [  171.736120] system 00:09: ioport range 0x900-0x97f has been reserved
Aug  4 11:26:42 aspid kernel: [  171.736468] system 00:09: ioport range 0x980-0x9ff has been reserved
Aug  4 11:26:42 aspid kernel: [  171.736818] system 00:09: iomem range 0xfee01000-0xfeefffff could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.737479] system 00:0b: iomem range 0xfec00000-0xfec00fff could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.738119] system 00:0b: iomem range 0xfee00000-0xfee00fff could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.738775] system 00:0c: iomem range 0xe0000000-0xe7ffffff has been reserved
Aug  4 11:26:42 aspid kernel: [  171.739142] system 00:0d: iomem range 0x0-0x9ffff could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.739490] system 00:0d: iomem range 0xc0000-0xcffff has been reserved
Aug  4 11:26:42 aspid kernel: [  171.739838] system 00:0d: iomem range 0xe0000-0xfffff could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.740043] system 00:0d: iomem range 0x100000-0x3fffffff could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.740043] system 00:0d: iomem range 0xff780000-0xffffffff could not be reserved
Aug  4 11:26:42 aspid kernel: [  171.740997] pci 0000:00:02.0: PCI bridge, secondary bus 0000:01
Aug  4 11:26:42 aspid kernel: [  171.741347] pci 0000:00:02.0:   IO window: disabled
Aug  4 11:26:42 aspid kernel: [  171.741699] pci 0000:00:02.0:   MEM window: 0xdc700000-0xdc7fffff
Aug  4 11:26:42 aspid kernel: [  171.742048] pci 0000:00:02.0:   PREFETCH window: disabled
Aug  4 11:26:42 aspid kernel: [  171.742401] pci 0000:00:03.0: PCI bridge, secondary bus 0000:02
Aug  4 11:26:42 aspid kernel: [  171.742764] pci 0000:00:03.0:   IO window: 0xd000-0xdfff
Aug  4 11:26:42 aspid kernel: [  171.743115] pci 0000:00:03.0:   MEM window: 0xdc800000-0xdcffffff
Aug  4 11:26:42 aspid kernel: [  171.743465] pci 0000:00:03.0:   PREFETCH window: 0x000000be000000-0x000000bfffffff
Aug  4 11:26:42 aspid kernel: [  171.744112] pci 0000:00:04.0: PCI bridge, secondary bus 0000:04
Aug  4 11:26:42 aspid kernel: [  171.744459] pci 0000:00:04.0:   IO window: 0xe000-0xefff
Aug  4 11:26:42 aspid kernel: [  171.744810] pci 0000:00:04.0:   MEM window: 0xdd000000-0xdfefffff
Aug  4 11:26:42 aspid kernel: [  171.745160] pci 0000:00:04.0:   PREFETCH window: 0x000000c0000000-0x000000cfffffff
Aug  4 11:26:42 aspid kernel: [  171.745807] pci 0000:00:10.0: PCI bridge, secondary bus 0000:05
Aug  4 11:26:42 aspid kernel: [  171.746152] pci 0000:00:10.0:   IO window: disabled
Aug  4 11:26:42 aspid kernel: [  171.746504] pci 0000:00:10.0:   MEM window: 0xdff00000-0xdfffffff
Aug  4 11:26:42 aspid kernel: [  171.746854] pci 0000:00:10.0:   PREFETCH window: disabled
Aug  4 11:26:42 aspid kernel: [  171.747224] pci 0000:00:02.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  171.747240] pci 0000:00:03.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  171.747257] pci 0000:00:04.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  171.747271] pci 0000:00:10.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  171.747311] NET: Registered protocol family 2
Aug  4 11:26:42 aspid kernel: [  171.850464] IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
Aug  4 11:26:42 aspid kernel: [  171.851916] TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
Aug  4 11:26:42 aspid kernel: [  171.853668] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes)
Aug  4 11:26:42 aspid kernel: [  171.863552] TCP: Hash tables configured (established 131072 bind 65536)
Aug  4 11:26:42 aspid kernel: [  171.863943] TCP reno registered
Aug  4 11:26:42 aspid kernel: [  171.890497] NET: Registered protocol family 1
Aug  4 11:26:42 aspid kernel: [  171.891517] checking if image is initramfs... it is
Aug  4 11:26:42 aspid kernel: [  174.715458] Freeing initrd memory: 27393k freed
Aug  4 11:26:42 aspid kernel: [  174.735299] Simple Boot Flag at 0x4c set to 0x1
Aug  4 11:26:42 aspid kernel: [  174.739390] IA-32 Microcode Update Driver: v1.14a <tigran@aivazian.fsnet.co.uk>
Aug  4 11:26:42 aspid kernel: [  174.740366] microcode: CPU0 not a capable Intel processor
Aug  4 11:26:42 aspid kernel: [  342.904175] microcode: CPU1 not a capable Intel processor
Aug  4 11:26:42 aspid kernel: [  174.742943] audit: initializing netlink socket (disabled)
Aug  4 11:26:42 aspid kernel: [  174.743343] type=2000 audit(1217832911.730:1): initialized
Aug  4 11:26:42 aspid kernel: [  174.755611] VFS: Disk quotas dquot_6.5.1
Aug  4 11:26:42 aspid kernel: [  174.756321] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Aug  4 11:26:42 aspid kernel: [  174.756847] msgmni has been set to 1994
Aug  4 11:26:42 aspid kernel: [  174.758338] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
Aug  4 11:26:42 aspid kernel: [  174.758995] io scheduler noop registered
Aug  4 11:26:42 aspid kernel: [  174.759340] io scheduler anticipatory registered
Aug  4 11:26:42 aspid kernel: [  174.759685] io scheduler deadline registered
Aug  4 11:26:42 aspid kernel: [  174.760315] io scheduler cfq registered (default)
Aug  4 11:26:42 aspid kernel: [  174.760700] pci 0000:00:00.0: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.761210] pci 0000:00:02.0: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.761595] pci 0000:00:03.0: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.761979] pci 0000:00:04.0: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.762376] pci 0000:00:09.0: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.780230] pci 0000:00:0e.0: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.780611] pci 0000:00:10.0: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.780997] pci 0000:00:10.1: Enabling HT MSI Mapping
Aug  4 11:26:42 aspid kernel: [  174.781429] pci 0000:04:00.0: Boot video device
Aug  4 11:26:42 aspid kernel: [  174.782041] pcieport-driver 0000:00:02.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  174.782143] pcieport-driver 0000:00:02.0: found MSI capability
Aug  4 11:26:42 aspid kernel: [  174.782572] pci_express 0000:00:02.0:pcie00: allocate port service
Aug  4 11:26:42 aspid kernel: [  174.782877] pcieport-driver 0000:00:03.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  174.782978] pcieport-driver 0000:00:03.0: found MSI capability
Aug  4 11:26:42 aspid kernel: [  174.783396] pci_express 0000:00:03.0:pcie00: allocate port service
Aug  4 11:26:42 aspid kernel: [  174.783698] pcieport-driver 0000:00:04.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  174.783798] pcieport-driver 0000:00:04.0: found MSI capability
Aug  4 11:26:42 aspid kernel: [  174.784216] pci_express 0000:00:04.0:pcie00: allocate port service
Aug  4 11:26:42 aspid kernel: [  174.786029] ALI M7101 PMU not found.
Aug  4 11:26:42 aspid kernel: [  174.787198] uvesafb: failed to execute /sbin/v86d
Aug  4 11:26:42 aspid kernel: [  174.787546] uvesafb: make sure that the v86d helper is installed and executable
Aug  4 11:26:42 aspid kernel: [  174.788186] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2)
Aug  4 11:26:42 aspid kernel: [  174.788535] uvesafb: vbe_init() failed with -22
Aug  4 11:26:42 aspid kernel: [  174.788893] uvesafb: probe of uvesafb.0 failed with error -22
Aug  4 11:26:42 aspid kernel: [  174.790020] vga16fb: initializing
Aug  4 11:26:42 aspid kernel: [  174.790026] vga16fb: mapped to 0xffff8800000a0000
Aug  4 11:26:42 aspid kernel: [  342.904175] Console: switching to colour frame buffer device 80x30
Aug  4 11:26:42 aspid kernel: [  342.904175] fb0: VGA16 VGA frame buffer device
Aug  4 11:26:42 aspid kernel: [  342.904175] processor ACPI0007:00: registered as cooling_device0
Aug  4 11:26:42 aspid kernel: [  342.904175] processor ACPI0007:01: registered as cooling_device1
Aug  4 11:26:42 aspid kernel: [  342.904175] thermal LNXTHERM:01: registered as thermal_zone0
Aug  4 11:26:42 aspid kernel: [  342.904175] ACPI: Thermal Zone [TZ00] (60 C)
Aug  4 11:26:42 aspid kernel: [  342.904176] hpet_resources: 0xfed00000 is busy
Aug  4 11:26:42 aspid kernel: [  342.904176] Linux agpgart interface v0.103
Aug  4 11:26:42 aspid kernel: [  342.904176] Serial: 8250/16550 driver4 ports, IRQ sharing disabled
Aug  4 11:26:42 aspid kernel: [  175.112833] brd: module loaded
Aug  4 11:26:42 aspid kernel: [  175.116045] asus-laptop: Asus Laptop Support version 0.42
Aug  4 11:26:42 aspid kernel: [  175.122569] asus-laptop:   F3T model detected
Aug  4 11:26:42 aspid kernel: [  342.904177] ACPI: EC: non-query interrupt received, switching to interrupt mode
Aug  4 11:26:42 aspid kernel: [  342.906438] Registered led device: asus::mail
Aug  4 11:26:42 aspid kernel: [  342.906438] PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Aug  4 11:26:42 aspid kernel: [  342.906507] i8042.c: Detected active multiplexing controller, rev 1.1.
Aug  4 11:26:42 aspid kernel: [  342.906507] serio: i8042 KBD port at 0x60,0x64 irq 1
Aug  4 11:26:42 aspid kernel: [  342.906507] serio: i8042 AUX0 port at 0x60,0x64 irq 12
Aug  4 11:26:42 aspid kernel: [  342.906507] serio: i8042 AUX1 port at 0x60,0x64 irq 12
Aug  4 11:26:42 aspid kernel: [  342.906507] serio: i8042 AUX2 port at 0x60,0x64 irq 12
Aug  4 11:26:42 aspid kernel: [  342.906507] serio: i8042 AUX3 port at 0x60,0x64 irq 12
Aug  4 11:26:42 aspid kernel: [  342.906507] mice: PS/2 mouse device common for all mice
Aug  4 11:26:42 aspid kernel: [  342.906507] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
Aug  4 11:26:42 aspid kernel: [  342.906507] rtc0: alarms up to one year, y3k, hpet irqs
Aug  4 11:26:42 aspid kernel: [  342.906507] cpuidle: using governor ladder
Aug  4 11:26:42 aspid kernel: [  342.906507] cpuidle: using governor menu
Aug  4 11:26:42 aspid kernel: [  342.906507] TCP bic registered
Aug  4 11:26:42 aspid kernel: [  342.906507] NET: Registered protocol family 17
Aug  4 11:26:42 aspid kernel: [  342.906507] powernow-k8: Found 1 AMD Turion(tm) 64 X2 Mobile Technology TL-52 processors (2 cpu cores) (version 2.20.00)
Aug  4 11:26:42 aspid kernel: [  175.305158] powernow-k8:    0 : fid 0x8 (1600 MHz), vid 0x13
Aug  4 11:26:42 aspid kernel: [  175.313658] powernow-k8:    1 : fid 0x0 (800 MHz), vid 0x1e
Aug  4 11:26:42 aspid kernel: [  342.906507] rtc_cmos 00:02: setting system clock to 2008-08-04 07:18:07 UTC (1217834287)
Aug  4 11:26:42 aspid kernel: [  342.906507] Freeing unused kernel memory: 732k freed
Aug  4 11:26:42 aspid kernel: [  342.906507] input: AT Translated Set 2 keyboard as /class/input/input0
Aug  4 11:26:42 aspid kernel: [  342.906509] usbcore: registered new interface driver usbfs
Aug  4 11:26:42 aspid kernel: [  342.906509] usbcore: registered new interface driver hub
Aug  4 11:26:42 aspid kernel: [  342.906509] usbcore: registered new device driver usb
Aug  4 11:26:42 aspid kernel: [  342.906509] forcedeth: Reverse Engineered nForce ethernet driver. Version 0.61.
Aug  4 11:26:42 aspid kernel: [  342.906509] ACPI: PCI Interrupt Link [LMAC] enabled at IRQ 21
Aug  4 11:26:42 aspid kernel: [  342.906509] forcedeth 0000:00:14.0: PCI INT A -> Link[LMAC] -> GSI 21 (level, low) -> IRQ 21
Aug  4 11:26:42 aspid kernel: [  342.906509] forcedeth 0000:00:14.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  176.769634] ricoh-mmc: Ricoh MMC Controller disabling driver
Aug  4 11:26:42 aspid kernel: [  176.780348] ricoh-mmc: Copyright(c) Philip Langdale
Aug  4 11:26:42 aspid kernel: [  342.906510] No dock devices found.
Aug  4 11:26:42 aspid kernel: [  342.906510] ohci_hcd: 2006 August 04 USB 1.1 'Open' Host Controller (OHCI) Driver
Aug  4 11:26:42 aspid kernel: [  342.906510] sdhci: Secure Digital Host Controller Interface driver
Aug  4 11:26:42 aspid kernel: [  342.906510] sdhci: Copyright(c) Pierre Ossman
Aug  4 11:26:42 aspid kernel: [  342.906510] SCSI subsystem initialized
Aug  4 11:26:42 aspid kernel: [  342.906510] libata version 3.00 loaded.
Aug  4 11:26:42 aspid kernel: [  343.163950] forcedeth 0000:00:14.0: ifname eth0, PHY OUI 0x5043 @ 1, addr 66:77:44:22:33:11
Aug  4 11:26:42 aspid kernel: [  343.163950] forcedeth 0000:00:14.0: highdma pwrctl timirq gbit lnktim desc-v3
Aug  4 11:26:42 aspid kernel: [  343.163950] ACPI: PCI Interrupt Link [LUB0] enabled at IRQ 10
Aug  4 11:26:42 aspid kernel: [  177.332692] udev: renamed network interface eth0 to eth1
Aug  4 11:26:42 aspid kernel: [  343.163950] ohci_hcd 0000:00:0b.0: PCI INT A -> Link[LUB0] -> GSI 10 (level, low) -> IRQ 10
Aug  4 11:26:42 aspid kernel: [  343.163950] ohci_hcd 0000:00:0b.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  343.163950] ohci_hcd 0000:00:0b.0: OHCI Host Controller
Aug  4 11:26:42 aspid kernel: [  343.163950] ohci_hcd 0000:00:0b.0: new USB bus registered, assigned bus number 1
Aug  4 11:26:42 aspid kernel: [  343.163950] ohci_hcd 0000:00:0b.0: irq 10, io mem 0xdc6be000
Aug  4 11:26:42 aspid kernel: [  343.163950] usb usb1: configuration #1 chosen from 1 choice
Aug  4 11:26:42 aspid kernel: [  343.163950] hub 1-0:1.0: USB hub found
Aug  4 11:26:42 aspid kernel: [  343.163950] hub 1-0:1.0: 8 ports detected
Aug  4 11:26:42 aspid kernel: [  343.343105] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
Aug  4 11:26:42 aspid kernel: [  343.343105] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug  4 11:26:42 aspid kernel: [  343.343105] usb usb1: Product: OHCI Host Controller
Aug  4 11:26:42 aspid kernel: [  343.343105] usb usb1: Manufacturer: Linux 2.6.27-rc1-git4 ohci_hcd
Aug  4 11:26:42 aspid kernel: [  343.343105] usb usb1: SerialNumber: 0000:00:0b.0
Aug  4 11:26:42 aspid kernel: [  343.343105] ACPI: PCI Interrupt Link [LUB2] enabled at IRQ 20
Aug  4 11:26:42 aspid kernel: [  343.343105] ehci_hcd 0000:00:0b.1: PCI INT B -> Link[LUB2] -> GSI 20 (level, low) -> IRQ 20
Aug  4 11:26:42 aspid kernel: [  343.343105] ehci_hcd 0000:00:0b.1: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  343.343105] ehci_hcd 0000:00:0b.1: EHCI Host Controller
Aug  4 11:26:42 aspid kernel: [  343.343105] ehci_hcd 0000:00:0b.1: new USB bus registered, assigned bus number 2
Aug  4 11:26:42 aspid kernel: [  343.343106] ehci_hcd 0000:00:0b.1: debug port 1
Aug  4 11:26:42 aspid kernel: [  343.343106] ehci_hcd 0000:00:0b.1: cache line size of 64 is not supported
Aug  4 11:26:42 aspid kernel: [  343.343106] ehci_hcd 0000:00:0b.1: irq 20, io mem 0xdc6bfc00
Aug  4 11:26:42 aspid kernel: [  177.940156] usb 1-3: new low speed USB device using ohci_hcd and address 2
Aug  4 11:26:42 aspid kernel: [  343.343106] ehci_hcd 0000:00:0b.1: USB 2.0 started, EHCI 1.00, driver 10 Dec 2004
Aug  4 11:26:42 aspid kernel: [  343.343106] usb usb2: configuration #1 chosen from 1 choice
Aug  4 11:26:42 aspid kernel: [  343.343106] hub 2-0:1.0: USB hub found
Aug  4 11:26:42 aspid kernel: [  343.343106] hub 2-0:1.0: 8 ports detected
Aug  4 11:26:42 aspid kernel: [  343.400271] hub 1-0:1.0: unable to enumerate USB device on port 3
Aug  4 11:26:42 aspid kernel: [  343.477256] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
Aug  4 11:26:42 aspid kernel: [  343.477256] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Aug  4 11:26:42 aspid kernel: [  343.477256] usb usb2: Product: EHCI Host Controller
Aug  4 11:26:42 aspid kernel: [  343.477256] usb usb2: Manufacturer: Linux 2.6.27-rc1-git4 ehci_hcd
Aug  4 11:26:42 aspid kernel: [  343.477256] usb usb2: SerialNumber: 0000:00:0b.1
Aug  4 11:26:42 aspid kernel: [  343.477256] pata_amd 0000:00:0d.0: version 0.3.10
Aug  4 11:26:42 aspid kernel: [  343.477256] pata_amd 0000:00:0d.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  343.477256] scsi0 : pata_amd
Aug  4 11:26:42 aspid kernel: [  343.477256] scsi1 : pata_amd
Aug  4 11:26:42 aspid kernel: [  343.477256] ata1: PATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14
Aug  4 11:26:42 aspid kernel: [  343.477256] ata2: PATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15
Aug  4 11:26:42 aspid kernel: [  178.612514] usb 2-7: new high speed USB device using ehci_hcd and address 3
Aug  4 11:26:42 aspid kernel: [  343.554781] ata2.00: ATAPI: HL-DT-ST DVDRAM GMA-4082N, HJ02, max UDMA/33
Aug  4 11:26:42 aspid kernel: [  343.554781] ata2: nv_mode_filter: 0x739f&0x701f->0x701f, BIOS=0x7000 (0xc000) ACPI=0x701f (60:900:0x11)
Aug  4 11:26:42 aspid kernel: [  343.571984] ata2.00: configured for UDMA/33
Aug  4 11:26:42 aspid kernel: [  343.571984] isa bounce pool size: 16 pages
Aug  4 11:26:42 aspid kernel: [  343.574261] scsi 1:0:0:0: CD-ROM            HL-DT-ST DVDRAM GMA-4082N HJ02 PQ: 0 ANSI: 5
Aug  4 11:26:42 aspid kernel: [  343.574261] sata_nv 0000:00:0e.0: version 3.5
Aug  4 11:26:42 aspid kernel: [  343.574261] ACPI: PCI Interrupt Link [LSA0] enabled at IRQ 23
Aug  4 11:26:42 aspid kernel: [  343.574261] sata_nv 0000:00:0e.0: PCI INT A -> Link[LSA0] -> GSI 23 (level, low) -> IRQ 23
Aug  4 11:26:42 aspid kernel: [  343.574261] sata_nv 0000:00:0e.0: Using SWNCQ mode
Aug  4 11:26:42 aspid kernel: [  343.574261] sata_nv 0000:00:0e.0: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  343.574261] scsi2 : sata_nv
Aug  4 11:26:42 aspid kernel: [  343.574261] usb 2-7: configuration #1 chosen from 1 choice
Aug  4 11:26:42 aspid kernel: [  343.574261] scsi3 : sata_nv
Aug  4 11:26:42 aspid kernel: [  343.574261] ata3: SATA max UDMA/133 cmd 0xc800 ctl 0xc480 bmdma 0xc000 irq 23
Aug  4 11:26:42 aspid kernel: [  343.574261] usb 2-7: New USB device found, idVendor=05e1, idProduct=0501
Aug  4 11:26:42 aspid kernel: [  178.870974] ata4: SATA max UDMA/133 cmd 0xc400 ctl 0xc080 bmdma 0xc008 irq 23
Aug  4 11:26:42 aspid kernel: [  343.574261] usb 2-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug  4 11:26:42 aspid kernel: [  343.574261] usb 2-7: Product: USB 2.0 Image Capture Controller
Aug  4 11:26:42 aspid kernel: [  343.574261] usb 2-7: Manufacturer: Syntek Semiconductor
Aug  4 11:26:42 aspid kernel: [  343.866426] usb 1-3: new low speed USB device using ohci_hcd and address 3
Aug  4 11:26:42 aspid kernel: [  179.370096] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Aug  4 11:26:42 aspid kernel: [  343.912880] ata3.00: ATA-7: HTS541010G9SA00, MBZOC60R, max UDMA/100
Aug  4 11:26:42 aspid kernel: [  343.912880] ata3.00: 195371568 sectors, multi 16: LBA48 NCQ (depth 31/32)
Aug  4 11:26:42 aspid kernel: [  343.929029] ata3.00: configured for UDMA/100
Aug  4 11:26:42 aspid kernel: [  343.945769] usb 1-3: configuration #1 chosen from 1 choice
Aug  4 11:26:42 aspid kernel: [  343.945769] usb 1-3: New USB device found, idVendor=046d, idProduct=c019
Aug  4 11:26:42 aspid kernel: [  343.945769] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Aug  4 11:26:42 aspid kernel: [  343.945769] usb 1-3: Product: Logitech USB Optical Mouse
Aug  4 11:26:42 aspid kernel: [  343.945769] usb 1-3: Manufacturer: Logitech
Aug  4 11:26:42 aspid kernel: [  179.831182] ata4: SATA link down (SStatus 0 SControl 300)
Aug  4 11:26:42 aspid kernel: [  179.860767] scsi 2:0:0:0: Direct-Access     ATA      HTS541010G9SA00  MBZO PQ: 0 ANSI: 5
Aug  4 11:26:42 aspid kernel: [  344.083264] ricoh-mmc: Ricoh MMC controller found at 0000:05:01.2 [1180:0843] (rev 1)
Aug  4 11:26:42 aspid kernel: [  344.083264] ricoh-mmc: Controller is now disabled.
Aug  4 11:26:42 aspid kernel: [  344.083264] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 16
Aug  4 11:26:42 aspid kernel: [  344.083264] firewire_ohci 0000:05:01.0: PCI INT A -> Link[LNKA] -> GSI 16 (level, low) -> IRQ 16
Aug  4 11:26:42 aspid kernel: [  344.174120] firewire_ohci: Added fw-ohci device 0000:05:01.0, OHCI version 1.0
Aug  4 11:26:42 aspid kernel: [  180.067565] sdhci-pci 0000:05:01.1: SDHCI controller found [1180:0822] (rev 19)
Aug  4 11:26:42 aspid kernel: [  180.092971] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 17
Aug  4 11:26:42 aspid kernel: [  180.105006] sdhci-pci 0000:05:01.1: PCI INT B -> Link[LNKB] -> GSI 17 (level, low) -> IRQ 17
Aug  4 11:26:42 aspid kernel: [  180.130076] Registered led device: mmc0
Aug  4 11:26:42 aspid kernel: [  344.174120] mmc0: SDHCI controller on PCI [0000:05:01.1] using PIO
Aug  4 11:26:42 aspid kernel: [  344.174121] Driver 'sr' needs updating - please use bus_type methods
Aug  4 11:26:42 aspid kernel: [  344.174121] sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
Aug  4 11:26:42 aspid kernel: [  344.174121] Uniform CD-ROM driver Revision: 3.20
Aug  4 11:26:42 aspid kernel: [  344.174121] sr 1:0:0:0: Attached scsi CD-ROM sr0
Aug  4 11:26:42 aspid kernel: [  180.529466] usbcore: registered new interface driver hiddev
Aug  4 11:26:42 aspid kernel: [  180.557826] Driver 'sd' needs updating - please use bus_type methods
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] 195371568 512-byte hardware sectors (100030 MB)
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] Write Protect is off
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] 195371568 512-byte hardware sectors (100030 MB)
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] Write Protect is off
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug  4 11:26:42 aspid kernel: [  344.174121]  sda:<5>firewire_core: created device fw0: GUID 00e0180003715a18, S400
Aug  4 11:26:42 aspid kernel: [  344.174121] input: Logitech Logitech USB Optical Mouse as /class/input/input1
Aug  4 11:26:42 aspid kernel: [  344.174121] input,hidraw0: USB HID v1.11 Mouse [Logitech Logitech USB Optical Mouse] on usb-0000:00:0b.0-3
Aug  4 11:26:42 aspid kernel: [  344.174121] usbcore: registered new interface driver usbhid
Aug  4 11:26:42 aspid kernel: [  344.174121] usbhid: v2.6:USB HID core driver
Aug  4 11:26:42 aspid kernel: [  344.174121] sr 1:0:0:0: Attached scsi generic sg0 type 5
Aug  4 11:26:42 aspid kernel: [  344.174121] sd 2:0:0:0: Attached scsi generic sg1 type 0
Aug  4 11:26:42 aspid kernel: [  344.240522]  sda1 sda2 sda3 < sda5 sda6 sda7 > sda4
Aug  4 11:26:42 aspid kernel: [  344.310777] sd 2:0:0:0: [sda] Attached SCSI disk
Aug  4 11:26:42 aspid kernel: [  181.864418] PM: Starting manual resume from disk
Aug  4 11:26:42 aspid kernel: [  344.325516] ReiserFS: sda2: found reiserfs format "3.6" with standard journal
Aug  4 11:26:42 aspid kernel: [  344.325516] ReiserFS: sda2: using ordered data mode
Aug  4 11:26:42 aspid kernel: [  344.325516] ReiserFS: sda2: journal params: device sda2, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug  4 11:26:42 aspid kernel: [  344.325516] ReiserFS: sda2: checking transaction log (sda2)
Aug  4 11:26:42 aspid kernel: [  344.325517] ReiserFS: sda2: Using r5 hash to sort names
Aug  4 11:26:42 aspid kernel: [  345.173175] input: Power Button (FF) as /class/input/input2
Aug  4 11:26:42 aspid kernel: [  345.173175] ACPI: Power Button (FF) [PWRF]
Aug  4 11:26:42 aspid kernel: [  345.173175] input: Sleep Button (CM) as /class/input/input3
Aug  4 11:26:42 aspid kernel: [  345.173176] ACPI: Sleep Button (CM) [SLPB]
Aug  4 11:26:42 aspid kernel: [  345.173176] ACPI: AC Adapter [AC0] (on-line)
Aug  4 11:26:42 aspid kernel: [  345.173176] acpi device:09: registered as cooling_device2
Aug  4 11:26:42 aspid kernel: [  345.173176] input: Video Bus as /class/input/input4
Aug  4 11:26:42 aspid kernel: [  188.957383] ACPI: I/O resource nForce2_smbus [0x600-0x63f] conflicts with ACPI region SMRG [0x600-0x60f]
Aug  4 11:26:42 aspid kernel: [  188.957388] ACPI: Device needs an ACPI driver
Aug  4 11:26:42 aspid kernel: [  188.957949] i2c-adapter i2c-0: nForce2 SMBus adapter at 0x600
Aug  4 11:26:42 aspid kernel: [  188.958028] i2c-adapter i2c-1: nForce2 SMBus adapter at 0x700
Aug  4 11:26:42 aspid kernel: [  345.173176] ACPI: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Aug  4 11:26:42 aspid kernel: [  189.161187] input: Lid Switch as /class/input/input5
Aug  4 11:26:42 aspid kernel: [  189.255467] ACPI: Lid Switch [LID]
Aug  4 11:26:42 aspid kernel: [  189.265626] ACPI: WMI: Mapper loaded
Aug  4 11:26:42 aspid kernel: [  189.275666] input: Power Button (CM) as /class/input/input6
Aug  4 11:26:42 aspid kernel: [  345.173177] ACPI: Battery Slot [BAT0] (battery present)
Aug  4 11:26:42 aspid kernel: [  189.413864] ACPI: Power Button (CM) [PWRB]
Aug  4 11:26:42 aspid kernel: [  345.173177] input: PC Speaker as /class/input/input7
Aug  4 11:26:42 aspid kernel: [  345.185412] ACPI: PCI Interrupt Link [LAZA] enabled at IRQ 22
Aug  4 11:26:42 aspid kernel: [  190.120019] input: PS/2 Mouse as /class/input/input8
Aug  4 11:26:42 aspid kernel: [  345.185412] HDA Intel 0000:00:10.1: PCI INT B -> Link[LAZA] -> GSI 22 (level, low) -> IRQ 22
Aug  4 11:26:42 aspid kernel: [  345.185412] HDA Intel 0000:00:10.1: setting latency timer to 64
Aug  4 11:26:42 aspid kernel: [  345.185412] input: AlpsPS/2 ALPS GlidePoint as /class/input/input9
Aug  4 11:26:42 aspid kernel: [  345.185412] BUG: spinlock lockup on CPU#1, swapper/0, ffffffff805dd020
Aug  4 11:26:42 aspid kernel: [  345.185412] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:26:42 aspid kernel: [  345.185412] 
Aug  4 11:26:42 aspid kernel: [  345.185412] Call Trace:
Aug  4 11:26:42 aspid kernel: [  345.185412]  <IRQ>  [<ffffffff80349325>] _raw_spin_lock+0xdc/0x107
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff80484080>] _spin_lock+0x55/0x62
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff8025b2dc>] tick_handle_oneshot_broadcast+0x2b/0xe5
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff80210176>] timer_event_interrupt+0x1a/0x21
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff8027d94c>] handle_IRQ_event+0x20/0x5c
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff8027eb8b>] handle_edge_irq+0xf1/0x137
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff8020fbf2>] do_IRQ+0x71/0xdb
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff8020c8f3>] ret_from_intr+0x0/0x2e
Aug  4 11:26:42 aspid kernel: [  345.185412]  <EOI>  [<ffffffff80223d9e>] ? native_safe_halt+0x6/0x8
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:26:42 aspid kernel: [  345.185412]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:26:42 aspid kernel: [  345.185413]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:26:42 aspid kernel: [  345.185413]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:26:42 aspid kernel: [  345.185413]  [<ffffffff8047d2a0>] ? start_secondary+0x173/0x177
Aug  4 11:26:42 aspid kernel: [  345.185413] 
Aug  4 11:26:42 aspid kernel: [  343.485130] BUG: soft lockup - CPU#0 stuck for 142s! [swapper:0]
Aug  4 11:26:42 aspid kernel: [  343.493455] Modules linked in: joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:26:42 aspid kernel: [  343.493490] irq event stamp: 120620
Aug  4 11:26:42 aspid kernel: [  343.493492] hardirqs last  enabled at (120619): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:26:42 aspid kernel: [  343.493501] hardirqs last disabled at (120620): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:26:42 aspid kernel: [  343.493508] softirqs last  enabled at (120614): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:26:42 aspid kernel: [  343.493514] softirqs last disabled at (120609): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:26:42 aspid kernel: [  343.493519] CPU 0:
Aug  4 11:26:42 aspid kernel: [  343.493521] Modules linked in: joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:26:42 aspid kernel: [  343.493552] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:26:42 aspid kernel: [  343.493554] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug  4 11:26:42 aspid kernel: [  343.493562] RSP: 0018:ffffffff80623ea8  EFLAGS: 00000202
Aug  4 11:26:42 aspid kernel: [  343.493564] RAX: 000000000001d72b RBX: ffffffff80623ea8 RCX: ffffffff80623e38
Aug  4 11:26:42 aspid kernel: [  343.493567] RDX: 0000000000003534 RSI: 0000000000000000 RDI: ffffffff805d04a0
Aug  4 11:26:42 aspid kernel: [  343.493570] RBP: ffffffff80623e38 R08: 0000000000000000 R09: ffffffff80623e88
Aug  4 11:26:42 aspid kernel: [  343.493573] R10: ffffffff80658380 R11: ffffffff80623df8 R12: ffffffff802133dd
Aug  4 11:26:42 aspid kernel: [  343.493576] R13: ffffffff80623e18 R14: ffffffff805d04a0 R15: ffffffff805d0ba0
Aug  4 11:26:42 aspid kernel: [  343.493579] FS:  00007f59418356e0(0000) GS:ffffffff80619d80(0000) knlGS:0000000000000000
Aug  4 11:26:42 aspid kernel: [  343.493582] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:26:42 aspid kernel: [  343.493585] CR2: 00007fe31c1e8098 CR3: 000000003faa6000 CR4: 00000000000006e0
Aug  4 11:26:42 aspid kernel: [  343.493588] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:26:42 aspid kernel: [  343.493591] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:26:42 aspid kernel: [  343.493593] 
Aug  4 11:26:42 aspid kernel: [  343.493594] Call Trace:
Aug  4 11:26:42 aspid kernel: [  343.493598]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:26:42 aspid kernel: [  343.493604]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:26:42 aspid kernel: [  343.493608]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:26:42 aspid kernel: [  343.493613]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:26:42 aspid kernel: [  343.493616]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:26:42 aspid kernel: [  343.493620]  [<ffffffff8046fb02>] ? rest_init+0x86/0x8a
Aug  4 11:26:42 aspid kernel: [  343.493623] 
Aug  4 11:26:42 aspid kernel: [  496.459058] BUG: soft lockup - CPU#1 stuck for 141s! [alsa-utils:2153]
Aug  4 11:26:42 aspid kernel: [  496.459065] Modules linked in: joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:26:42 aspid kernel: [  496.459151] irq event stamp: 2918
Aug  4 11:26:42 aspid kernel: [  496.459156] hardirqs last  enabled at (2917): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:26:42 aspid kernel: [  496.459168] hardirqs last disabled at (2918): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:26:42 aspid kernel: [  496.459180] softirqs last  enabled at (0): [<ffffffff8023c88f>] copy_process+0x38d/0x12ef
Aug  4 11:26:42 aspid kernel: [  496.459191] softirqs last disabled at (0): [<0000000000000000>] 0x0
Aug  4 11:26:42 aspid kernel: [  496.459200] CPU 1:
Aug  4 11:26:42 aspid kernel: [  496.459205] Modules linked in: joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:26:42 aspid kernel: [  496.459283] Pid: 2153, comm: alsa-utils Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:26:42 aspid kernel: [  496.459289] RIP: 0010:[<ffffffff8021e755>]  [<ffffffff8021e755>] native_flush_tlb_others+0x98/0xc1
Aug  4 11:26:42 aspid kernel: [  496.459301] RSP: 0018:ffff8800394ef988  EFLAGS: 00000202
Aug  4 11:26:42 aspid kernel: [  496.459307] RAX: ffff8800394ef978 RBX: ffff8800394ef9c8 RCX: 0000000000000103
Aug  4 11:26:42 aspid kernel: [  496.459313] RDX: 0000000000000003 RSI: ffff88002faecfc0 RDI: 0000000000000292
Aug  4 11:26:42 aspid kernel: [  496.459319] RBP: ffff88002faec8c0 R08: ffff880001088980 R09: d37a6f4de9bd37a7
Aug  4 11:26:43 aspid kernel: [  496.459325] R10: ffffffffffffffed R11: ffff880001086170 R12: ffffffff8025f522
Aug  4 11:26:43 aspid kernel: [  496.459332] R13: ffff8800394ef918 R14: ffffffffffffffff R15: 0000000000000000
Aug  4 11:26:43 aspid kernel: [  496.459339] FS:  00007f59418356e0(0000) GS:ffff88003f809700(0000) knlGS:0000000000000000
Aug  4 11:26:43 aspid kernel: [  496.459346] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Aug  4 11:26:43 aspid kernel: [  496.459352] CR2: 00007f5940ec4858 CR3: 000000002fa03000 CR4: 00000000000006e0
Aug  4 11:26:43 aspid kernel: [  496.459358] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:26:43 aspid kernel: [  496.459364] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:26:43 aspid kernel: [  496.459370] 
Aug  4 11:26:43 aspid kernel: [  496.459372] Call Trace:
Aug  4 11:26:43 aspid kernel: [  496.459379]  [<ffffffff8021e74e>] ? native_flush_tlb_others+0x91/0xc1
Aug  4 11:26:43 aspid kernel: [  496.459387]  [<ffffffff8021e923>] ? flush_tlb_mm+0x7c/0xaa
Aug  4 11:26:43 aspid kernel: [  496.459395]  [<ffffffff80483f1a>] ? _spin_unlock+0x26/0x50
Aug  4 11:26:43 aspid kernel: [  496.459406]  [<ffffffff80291e65>] ? unmap_vmas+0x645/0x8e1
Aug  4 11:26:43 aspid kernel: [  496.459414]  [<ffffffff80296519>] ? exit_mmap+0x9e/0x13d
Aug  4 11:26:43 aspid kernel: [  496.459421]  [<ffffffff8023be43>] ? mmput+0x3c/0xc2
Aug  4 11:26:43 aspid kernel: [  496.459429]  [<ffffffff802aff10>] ? flush_old_exec+0x443/0x775
Aug  4 11:26:43 aspid kernel: [  496.459439]  [<ffffffff802ab8f0>] ? vfs_read+0x11f/0x134
Aug  4 11:26:43 aspid kernel: [  496.459450]  [<ffffffff802e0b5a>] ? load_elf_binary+0x37b/0x1835
Aug  4 11:26:43 aspid kernel: [  496.459458]  [<ffffffff8025dc82>] ? trace_hardirqs_off+0xd/0xf
Aug  4 11:26:43 aspid kernel: [  496.459467]  [<ffffffff8025dc82>] ? trace_hardirqs_off+0xd/0xf
Aug  4 11:26:43 aspid kernel: [  496.459476]  [<ffffffff80213540>] ? native_sched_clock+0x8e/0xa8
Aug  4 11:26:43 aspid kernel: [  496.459484]  [<ffffffff802af80f>] ? search_binary_handler+0x107/0x2ad
Aug  4 11:26:43 aspid kernel: [  496.459494]  [<ffffffff802e07df>] ? load_elf_binary+0x0/0x1835
Aug  4 11:26:43 aspid kernel: [  496.459501]  [<ffffffff802af819>] ? search_binary_handler+0x111/0x2ad
Aug  4 11:26:43 aspid kernel: [  496.459510]  [<ffffffff802df1f8>] ? load_script+0x0/0x1c4
Aug  4 11:26:43 aspid kernel: [  496.459519]  [<ffffffff802df3a6>] ? load_script+0x1ae/0x1c4
Aug  4 11:26:43 aspid kernel: [  496.459527]  [<ffffffff802133dd>] ? sched_clock+0x9/0xc
Aug  4 11:26:43 aspid kernel: [  496.459534]  [<ffffffff802af80f>] ? search_binary_handler+0x107/0x2ad
Aug  4 11:26:43 aspid kernel: [  496.459542]  [<ffffffff802af819>] ? search_binary_handler+0x111/0x2ad
Aug  4 11:26:43 aspid kernel: [  496.459550]  [<ffffffff802b0ae6>] ? do_execve+0x1c3/0x267
Aug  4 11:26:43 aspid kernel: [  496.459559]  [<ffffffff802b42dc>] ? getname+0x148/0x1ad
Aug  4 11:26:43 aspid kernel: [  496.459566]  [<ffffffff8020a6bf>] ? sys_execve+0x3e/0x58
Aug  4 11:26:43 aspid kernel: [  496.459573]  [<ffffffff8020c77a>] ? stub_execve+0x6a/0xc0
Aug  4 11:26:43 aspid kernel: [  496.459578] 
Aug  4 11:26:43 aspid kernel: [  496.572204] Adding 1574328k swap on /dev/sda1.  Priority:-1 extents:1 across:1574328k
Aug  4 11:26:43 aspid kernel: [  504.855558] loop: module loaded
Aug  4 11:26:43 aspid kernel: [  504.858434] fuse init (API version 7.9)
Aug  4 11:26:43 aspid kernel: [  518.444184] ReiserFS: sda4: found reiserfs format "3.6" with standard journal
Aug  4 11:26:43 aspid kernel: [  518.444184] ReiserFS: sda4: using ordered data mode
Aug  4 11:26:43 aspid kernel: [  518.451495] ReiserFS: sda4: journal params: device sda4, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug  4 11:26:43 aspid kernel: [  518.451495] ReiserFS: sda4: checking transaction log (sda4)
Aug  4 11:26:43 aspid kernel: [  518.488853] ReiserFS: sda4: Using r5 hash to sort names
Aug  4 11:26:43 aspid kernel: [  518.489111] ReiserFS: sda5: found reiserfs format "3.6" with standard journal
Aug  4 11:26:43 aspid kernel: [  518.489111] ReiserFS: sda5: using ordered data mode
Aug  4 11:26:43 aspid kernel: [  518.489111] ReiserFS: sda5: journal params: device sda5, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug  4 11:26:43 aspid kernel: [  518.489111] ReiserFS: sda5: checking transaction log (sda5)
Aug  4 11:26:43 aspid kernel: [  518.489111] ReiserFS: sda5: Using r5 hash to sort names
Aug  4 11:26:43 aspid kernel: [  518.497553] ReiserFS: sda6: found reiserfs format "3.6" with standard journal
Aug  4 11:26:43 aspid kernel: [  518.497553] ReiserFS: sda6: using ordered data mode
Aug  4 11:26:43 aspid kernel: [  518.497553] ReiserFS: sda6: journal params: device sda6, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug  4 11:26:43 aspid kernel: [  518.497553] ReiserFS: sda6: checking transaction log (sda6)
Aug  4 11:26:43 aspid kernel: [  518.546992] ReiserFS: sda6: Using r5 hash to sort names
Aug  4 11:26:43 aspid kernel: [  518.581160] ReiserFS: sda7: found reiserfs format "3.6" with standard journal
Aug  4 11:26:43 aspid kernel: [  518.581160] ReiserFS: sda7: using ordered data mode
Aug  4 11:26:43 aspid kernel: [  518.581160] ReiserFS: sda7: journal params: device sda7, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30
Aug  4 11:26:43 aspid kernel: [  518.581161] ReiserFS: sda7: checking transaction log (sda7)
Aug  4 11:26:43 aspid kernel: [  518.644777] ReiserFS: sda7: Using r5 hash to sort names
Aug  4 11:26:43 aspid kernel: [  518.712574] IPv4 FIB: Using LC-trie version 0.408
Aug  4 11:26:43 aspid kernel: [  519.248509] eth1: no link during initialization.
Aug  4 11:26:43 aspid kernel: [  389.868016] eth1: no link during initialization.
Aug  4 11:26:43 aspid kernel: [  515.310033] BUG: soft lockup - CPU#0 stuck for 120s! [swapper:0]
Aug  4 11:26:43 aspid kernel: [  515.310033] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:26:43 aspid kernel: [  515.310033] irq event stamp: 186094
Aug  4 11:26:43 aspid kernel: [  515.310033] hardirqs last  enabled at (186093): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:26:43 aspid kernel: [  515.310033] hardirqs last disabled at (186094): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:26:43 aspid kernel: [  515.310033] softirqs last  enabled at (186070): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:26:43 aspid kernel: [  515.310033] softirqs last disabled at (186041): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:26:43 aspid kernel: [  515.310033] CPU 0:
Aug  4 11:26:43 aspid kernel: [  515.310033] Modules linked in: kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:26:43 aspid kernel: [  515.310033] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:26:43 aspid kernel: [  515.310033] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug  4 11:26:43 aspid kernel: [  515.310033] RSP: 0018:ffffffff80623ea8  EFLAGS: 00000202
Aug  4 11:26:43 aspid kernel: [  515.310033] RAX: 000000000002d6ed RBX: ffffffff80623ea8 RCX: ffffffff80623e38
Aug  4 11:26:43 aspid kernel: [  515.310033] RDX: 0000000000002f2e RSI: 0000000000000000 RDI: ffffffff805d04a0
Aug  4 11:26:43 aspid kernel: [  515.310033] RBP: ffffffff80623e38 R08: 0000000000000000 R09: ffffffff80623e88
Aug  4 11:26:43 aspid kernel: [  515.310033] R10: ffffffff80658380 R11: ffffffff80623df8 R12: ffffffff802133dd
Aug  4 11:26:43 aspid kernel: [  515.310033] R13: ffffffff80623e18 R14: ffffffff805d04a0 R15: ffffffff805d0ba0
Aug  4 11:26:43 aspid kernel: [  515.310033] FS:  00007fb5b7c366e0(0000) GS:ffffffff80619d80(0000) knlGS:0000000000000000
Aug  4 11:26:43 aspid kernel: [  515.310033] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:26:43 aspid kernel: [  515.310033] CR2: 00007fb5b7c37315 CR3: 000000003e04b000 CR4: 00000000000006e0
Aug  4 11:26:43 aspid kernel: [  515.310033] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:26:43 aspid kernel: [  515.310033] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:26:43 aspid kernel: [  515.310033] 
Aug  4 11:26:43 aspid kernel: [  515.310033] Call Trace:
Aug  4 11:26:43 aspid kernel: [  515.310033]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:26:43 aspid kernel: [  515.310033]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:26:43 aspid kernel: [  515.310033]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:26:43 aspid kernel: [  515.310033]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:26:43 aspid kernel: [  515.310033]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:26:43 aspid kernel: [  515.310033]  [<ffffffff8046fb02>] ? rest_init+0x86/0x8a
Aug  4 11:26:43 aspid kernel: [  515.310033] 
Aug  4 11:26:43 aspid kernel: [  521.154305] eth1: no link during initialization.
Aug  4 11:26:43 aspid kernel: [  521.186732] eth1: no link during initialization.
Aug  4 11:26:43 aspid dhclient: Listening on LPF/eth1/00:18:f3:b4:24:f4
Aug  4 11:26:43 aspid dhclient: Sending on   LPF/eth1/00:18:f3:b4:24:f4
Aug  4 11:26:43 aspid dhclient: Sending on   Socket/fallback
Aug  4 11:26:43 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 7
Aug  4 11:26:48 aspid kernel: [  524.213851] NET: Registered protocol family 10
Aug  4 11:26:48 aspid kernel: [  524.225693] lo: Disabled Privacy Extensions
Aug  4 11:26:48 aspid kernel: [  524.246793] ADDRCONF(NETDEV_UP): eth1: link is not ready
Aug  4 11:26:50 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 9
Aug  4 11:26:54 aspid /usr/sbin/gpm[3707]: *** info [daemon/startup.c(131)]: 
Aug  4 11:26:54 aspid /usr/sbin/gpm[3707]: Started gpm successfully. Entered daemon mode.
Aug  4 11:26:58 aspid ntpd[3891]: ntpd 4.2.4p4@1.1520-o Wed Jul 16 12:36:24 UTC 2008 (1)
Aug  4 11:26:58 aspid ntpd[3892]: precision = 1.000 usec
Aug  4 11:26:58 aspid ntpd[3892]: Listening on interface #0 wildcard, 0.0.0.0#123 Disabled
Aug  4 11:26:58 aspid ntpd[3892]: Listening on interface #1 wildcard, ::#123 Disabled
Aug  4 11:26:58 aspid ntpd[3892]: Listening on interface #2 lo, ::1#123 Enabled
Aug  4 11:26:58 aspid ntpd[3892]: Listening on interface #3 lo, 127.0.0.1#123 Enabled
Aug  4 11:26:58 aspid ntpd[3892]: kernel time sync status 0040
Aug  4 11:26:58 aspid ntpd[3892]: frequency initialized -8.703 PPM from /var/lib/ntp/ntp.drift
Aug  4 11:26:58 aspid ntpd[3907]: signal_no_reset: signal 17 had flags 4000000
Aug  4 11:26:58 aspid kernel: [  534.171121] warning: `ntpd' uses 32-bit capabilities (legacy support in use)
Aug  4 11:26:58 aspid avahi-daemon[3913]: Found user 'avahi' (UID 104) and group 'avahi' (GID 105).
Aug  4 11:26:58 aspid avahi-daemon[3913]: Successfully dropped root privileges.
Aug  4 11:26:58 aspid avahi-daemon[3913]: avahi-daemon 0.6.22 starting up.
Aug  4 11:26:58 aspid avahi-daemon[3913]: Successfully called chroot().
Aug  4 11:26:58 aspid avahi-daemon[3913]: Successfully dropped remaining capabilities.
Aug  4 11:26:58 aspid avahi-daemon[3913]: No service file found in /etc/avahi/services.
Aug  4 11:26:58 aspid avahi-daemon[3913]: Network interface enumeration completed.
Aug  4 11:26:58 aspid avahi-daemon[3913]: Registering HINFO record with values 'X86_64'/'LINUX'.
Aug  4 11:26:58 aspid avahi-daemon[3913]: Server startup complete. Host name is aspid.local. Local service cookie is 2257874300.
Aug  4 11:26:59 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 13
Aug  4 11:26:59 aspid dhcdbd: Started up.
Aug  4 11:27:00 aspid ntpd_initres[3907]: host name not found: 0.debian.pool.ntp.org
Aug  4 11:27:00 aspid ntpd_initres[3907]: couldn't resolve `0.debian.pool.ntp.org', giving up on it
Aug  4 11:27:00 aspid ntpd_initres[3907]: host name not found: 1.debian.pool.ntp.org
Aug  4 11:27:00 aspid ntpd_initres[3907]: couldn't resolve `1.debian.pool.ntp.org', giving up on it
Aug  4 11:27:00 aspid ntpd_initres[3907]: host name not found: 2.debian.pool.ntp.org
Aug  4 11:27:00 aspid ntpd_initres[3907]: couldn't resolve `2.debian.pool.ntp.org', giving up on it
Aug  4 11:27:00 aspid ntpd_initres[3907]: host name not found: 3.debian.pool.ntp.org
Aug  4 11:27:00 aspid ntpd_initres[3907]: couldn't resolve `3.debian.pool.ntp.org', giving up on it
Aug  4 11:27:01 aspid acpid: client connected from 3974[105:108] 
Aug  4 11:27:02 aspid hcid[4003]: Bluetooth HCI daemon
Aug  4 11:27:02 aspid kernel: [  538.417584] Bluetooth: Core ver 2.12
Aug  4 11:27:02 aspid kernel: [  538.453905] NET: Registered protocol family 31
Aug  4 11:27:02 aspid kernel: [  538.464868] Bluetooth: HCI device and connection manager initialized
Aug  4 11:27:02 aspid kernel: [  538.476879] Bluetooth: HCI socket layer initialized
Aug  4 11:27:02 aspid hcid[4003]: Parsing /etc/bluetooth/main.conf failed: No such file or directory
Aug  4 11:27:02 aspid hcid[4003]: Starting SDP server
Aug  4 11:27:02 aspid kernel: [  538.617470] Bluetooth: L2CAP ver 2.10
Aug  4 11:27:02 aspid kernel: [  538.628286] Bluetooth: L2CAP socket layer initialized
Aug  4 11:27:03 aspid hcid[4003]: Unix socket created: 11
Aug  4 11:27:03 aspid kernel: [  538.831332] Bluetooth: RFCOMM socket layer initialized
Aug  4 11:27:03 aspid kernel: [  538.840782] Bluetooth: RFCOMM TTY layer initialized
Aug  4 11:27:03 aspid kernel: [  538.849802] Bluetooth: RFCOMM ver 1.10
Aug  4 11:27:03 aspid hcid[4003]: Registered manager path:/org/bluez/audio
Aug  4 11:27:03 aspid NetworkManager: <info>  starting... 
Aug  4 11:27:03 aspid NetworkManager: <info>  New VPN service 'openvpn' (org.freedesktop.NetworkManager.openvpn). 
Aug  4 11:27:03 aspid NetworkManager: <info>  New VPN service 'vpnc' (org.freedesktop.NetworkManager.vpnc). 
Aug  4 11:29:31 aspid dhclient: No DHCPOFFERS received.
Aug  4 11:29:31 aspid dhclient: No working leases in persistent database - sleeping.
Aug  4 11:29:31 aspid kernel: [  542.132532] BUG: spinlock lockup on CPU#1, swapper/0, ffffffff805dd020
Aug  4 11:29:31 aspid kernel: [  542.132532] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:29:31 aspid kernel: [  542.132532] 
Aug  4 11:29:31 aspid kernel: [  542.132532] Call Trace:
Aug  4 11:29:31 aspid kernel: [  542.132532]  <IRQ>  [<ffffffff80349325>] _raw_spin_lock+0xdc/0x107
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff80484080>] _spin_lock+0x55/0x62
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff8025b2dc>] tick_handle_oneshot_broadcast+0x2b/0xe5
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff80210176>] timer_event_interrupt+0x1a/0x21
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff8027d94c>] handle_IRQ_event+0x20/0x5c
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff8027eb8b>] handle_edge_irq+0xf1/0x137
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff8020fbf2>] do_IRQ+0x71/0xdb
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff8020c8f3>] ret_from_intr+0x0/0x2e
Aug  4 11:29:31 aspid kernel: [  542.132532]  <EOI>  [<ffffffff80213c9b>] ? default_idle+0x40/0x55
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff80213c96>] ? default_idle+0x3b/0x55
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:29:31 aspid kernel: [  542.132532]  [<ffffffff8047d2a0>] ? start_secondary+0x173/0x177
Aug  4 11:29:31 aspid kernel: [  542.132532] 
Aug  4 11:29:31 aspid kernel: [  687.120034] BUG: soft lockup - CPU#0 stuck for 143s! [swapper:0]
Aug  4 11:29:31 aspid kernel: [  687.120034] Modules linked in: rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:29:31 aspid kernel: [  687.183000] irq event stamp: 269934
Aug  4 11:29:31 aspid kernel: [  687.190034] hardirqs last  enabled at (269933): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:29:31 aspid kernel: [  687.190034] hardirqs last disabled at (269934): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:29:31 aspid kernel: [  687.190034] softirqs last  enabled at (269916): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:29:31 aspid kernel: [  687.190034] softirqs last disabled at (269911): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:29:31 aspid kernel: [  687.190034] CPU 0:
Aug  4 11:29:31 aspid kernel: [  687.190034] Modules linked in: rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:29:31 aspid kernel: [  687.190034] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:29:31 aspid kernel: [  687.190034] RIP: 0010:[<ffffffff80213c9b>]  [<ffffffff80213c9b>] default_idle+0x40/0x55
Aug  4 11:29:31 aspid kernel: [  687.190034] RSP: 0018:ffffffff80623eb8  EFLAGS: 00000206
Aug  4 11:29:31 aspid kernel: [  687.190034] RAX: 0000000000041e6d RBX: ffffffff80623eb8 RCX: ffffffff80623e38
Aug  4 11:29:31 aspid kernel: [  687.190034] RDX: 0000000000004140 RSI: 0000000000000000 RDI: ffffffff805d04a0
Aug  4 11:29:31 aspid kernel: [  687.190034] RBP: ffffffff805d04a0 R08: 0000000000000000 R09: ffffffff80623e88
Aug  4 11:29:31 aspid kernel: [  687.190034] R10: ffffffff80658380 R11: ffffffff80623df8 R12: ffffffff805d04a0
Aug  4 11:29:31 aspid kernel: [  687.190034] R13: ffffffff80623e38 R14: ffffffff8025dcae R15: ffffffff80623e18
Aug  4 11:29:31 aspid kernel: [  687.190034] FS:  00007f41096906e0(0000) GS:ffffffff80619d80(0000) knlGS:0000000000000000
Aug  4 11:29:31 aspid kernel: [  687.190034] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:29:31 aspid kernel: [  687.190034] CR2: 00007f41091ee720 CR3: 000000003b963000 CR4: 00000000000006e0
Aug  4 11:29:31 aspid kernel: [  687.190034] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:29:31 aspid kernel: [  687.190034] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:29:31 aspid kernel: [  687.190034] 
Aug  4 11:29:31 aspid kernel: [  687.190034] Call Trace:
Aug  4 11:29:31 aspid kernel: [  687.190034]  [<ffffffff80213c96>] ? default_idle+0x3b/0x55
Aug  4 11:29:31 aspid kernel: [  687.190034]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:29:31 aspid kernel: [  687.190034]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:29:31 aspid kernel: [  687.190034]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:29:31 aspid kernel: [  687.190034]  [<ffffffff8046fb02>] ? rest_init+0x86/0x8a
Aug  4 11:29:31 aspid kernel: [  687.190034] 
Aug  4 11:29:31 aspid kernel: [  687.193002] ata3: EH in SWNCQ mode,QC:qc_active 0x1 sactive 0x1
Aug  4 11:29:31 aspid kernel: [  687.193171] ata3: SWNCQ:qc_active 0x1 defer_bits 0x0 last_issue_tag 0x0
Aug  4 11:29:31 aspid kernel: [  687.193175]   dhfis 0x1 dmafis 0x1 sdbfis 0x0
Aug  4 11:29:31 aspid kernel: [  687.193185] ata3: ATA_REG 0x50 ERR_REG 0x0
Aug  4 11:29:31 aspid kernel: [  687.193402] ata3: tag : dhfis dmafis sdbfis sacitve
Aug  4 11:29:31 aspid kernel: [  687.193408] ata3: tag 0x0: 1 1 0 0  
Aug  4 11:29:31 aspid kernel: [  687.193441] ata3.00: exception Emask 0x0 SAct 0x1 SErr 0x0 action 0x6 frozen
Aug  4 11:29:31 aspid kernel: [  687.193457] ata3.00: cmd 60/20:00:98:69:cc/00:00:01:00:00/40 tag 0 ncq 16384 in
Aug  4 11:29:31 aspid kernel: [  687.193462]          res 40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
Aug  4 11:29:31 aspid kernel: [  687.193625] ata3.00: status: { DRDY }
Aug  4 11:29:31 aspid kernel: [  687.194023] ata3: hard resetting link
Aug  4 11:29:32 aspid kernel: [  688.145025] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Aug  4 11:29:32 aspid kernel: [  687.933374] ata3.00: configured for UDMA/100
Aug  4 11:29:32 aspid kernel: [  687.942786] ata3: EH complete
Aug  4 11:29:32 aspid kernel: [  688.145025] sd 2:0:0:0: [sda] 195371568 512-byte hardware sectors (100030 MB)
Aug  4 11:29:32 aspid kernel: [  688.145025] sd 2:0:0:0: [sda] Write Protect is off
Aug  4 11:29:32 aspid kernel: [  688.145025] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
Aug  4 11:29:32 aspid kernel: [  688.145025] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Aug  4 11:29:33 aspid nss_wins[4188]: can't find host 0.debian.pool.ntp.org 
Aug  4 11:29:33 aspid nss_wins[4188]: can't find host 1.debian.pool.ntp.org 
Aug  4 11:29:33 aspid nss_wins[4188]: can't find host 2.debian.pool.ntp.org 
Aug  4 11:29:33 aspid nss_wins[4188]: can't find host 3.debian.pool.ntp.org 
Aug  4 11:29:33 aspid nss_wins[4188]: no servers can be used, exiting
Aug  4 11:29:33 aspid arpwatch: bad interface eth1: eth1: no IPv4 address assigned - assuming unconfigured interface
Aug  4 11:29:33 aspid arpwatch: Running as uid=110 gid=115
Aug  4 11:29:33 aspid arpwatch: listening on eth1
Aug  4 11:29:33 aspid anacron[4233]: Anacron 2.3 started on 2008-08-04
Aug  4 11:29:33 aspid anacron[4233]: Normal exit (0 jobs run)
Aug  4 11:29:34 aspid /usr/sbin/cron[4274]: (CRON) INFO (pidfile fd = 3)
Aug  4 11:29:34 aspid /usr/sbin/cron[4275]: (CRON) STARTUP (fork ok)
Aug  4 11:29:34 aspid /usr/sbin/cron[4275]: (CRON) INFO (Running @reboot jobs)
Aug  4 11:29:36 aspid acpid: client connected from 4316[0:0] 
Aug  4 11:29:44 aspid acpid: client connected from 4454[0:0] 
Aug  4 11:32:23 aspid kernel: [  702.902538] BUG: spinlock lockup on CPU#1, swapper/0, ffffffff805dd020
Aug  4 11:32:23 aspid kernel: [  702.902538] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:32:23 aspid kernel: [  702.902538] 
Aug  4 11:32:23 aspid kernel: [  702.902538] Call Trace:
Aug  4 11:32:23 aspid kernel: [  702.902538]  <IRQ>  [<ffffffff80349325>] _raw_spin_lock+0xdc/0x107
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff80484080>] _spin_lock+0x55/0x62
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8025b2dc>] tick_handle_oneshot_broadcast+0x2b/0xe5
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff80210176>] timer_event_interrupt+0x1a/0x21
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8027d94c>] handle_IRQ_event+0x20/0x5c
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8027eb8b>] handle_edge_irq+0xf1/0x137
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8020fbf2>] do_IRQ+0x71/0xdb
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8020c8f3>] ret_from_intr+0x0/0x2e
Aug  4 11:32:23 aspid kernel: [  702.902538]  <EOI>  [<ffffffff80223d9e>] ? native_safe_halt+0x6/0x8
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:32:23 aspid kernel: [  702.902538]  [<ffffffff8047d2a0>] ? start_secondary+0x173/0x177
Aug  4 11:32:23 aspid kernel: [  702.902538] 
Aug  4 11:32:23 aspid kernel: [  858.920038] BUG: soft lockup - CPU#0 stuck for 147s! [swapper:0]
Aug  4 11:32:23 aspid kernel: [  858.920038] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:32:23 aspid kernel: [  858.933248] irq event stamp: 345052
Aug  4 11:32:23 aspid kernel: [  858.933250] hardirqs last  enabled at (345051): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:32:23 aspid kernel: [  858.933258] hardirqs last disabled at (345052): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:32:23 aspid kernel: [  858.933265] softirqs last  enabled at (345034): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:32:23 aspid kernel: [  858.933271] softirqs last disabled at (344977): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:32:23 aspid kernel: [  858.933277] CPU 0:
Aug  4 11:32:23 aspid kernel: [  858.933281] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:32:23 aspid kernel: [  858.933320] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:32:23 aspid kernel: [  858.933323] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug  4 11:32:23 aspid kernel: [  858.933330] RSP: 0018:ffffffff80623ea8  EFLAGS: 00000202
Aug  4 11:32:23 aspid kernel: [  858.933333] RAX: 00000000000543db RBX: ffffffff80623ea8 RCX: ffffffff80623e38
Aug  4 11:32:23 aspid kernel: [  858.933336] RDX: 000000000000d1d0 RSI: 0000000000000000 RDI: ffffffff805d04a0
Aug  4 11:32:23 aspid kernel: [  858.933339] RBP: ffffffff80623e38 R08: 0000000000000000 R09: ffffffff80623e88
Aug  4 11:32:23 aspid kernel: [  858.933341] R10: ffffffff80658380 R11: ffffffff80623df8 R12: ffffffff802133dd
Aug  4 11:32:23 aspid kernel: [  858.933344] R13: ffffffff80623e18 R14: ffffffff805d04a0 R15: ffffffff805d0ba0
Aug  4 11:32:23 aspid kernel: [  858.933348] FS:  00007feb891c96f0(0000) GS:ffffffff80619d80(0000) knlGS:0000000000000000
Aug  4 11:32:23 aspid kernel: [  858.933351] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:32:23 aspid kernel: [  858.933353] CR2: 0000000000417330 CR3: 000000003d86d000 CR4: 00000000000006e0
Aug  4 11:32:23 aspid kernel: [  858.933356] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:32:23 aspid kernel: [  858.933359] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:32:23 aspid kernel: [  858.933362] 
Aug  4 11:32:23 aspid kernel: [  858.933363] Call Trace:
Aug  4 11:32:23 aspid kernel: [  858.933368]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:32:23 aspid kernel: [  858.933373]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:32:23 aspid kernel: [  858.933377]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:32:23 aspid kernel: [  858.933382]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:32:23 aspid kernel: [  858.933386]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:32:23 aspid kernel: [  858.933390]  [<ffffffff8046fb02>] ? rest_init+0x86/0x8a
Aug  4 11:32:23 aspid kernel: [  858.933393] 
Aug  4 11:35:15 aspid kernel: [ 1030.680626] BUG: soft lockup - CPU#1 stuck for 160s! [swapper:0]
Aug  4 11:35:15 aspid kernel: [ 1030.680867] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:35:16 aspid kernel: [ 1030.685090] irq event stamp: 1175466
Aug  4 11:35:16 aspid kernel: [ 1030.685201] hardirqs last  enabled at (1175465): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:35:16 aspid kernel: [ 1030.685506] hardirqs last disabled at (1175466): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:35:16 aspid kernel: [ 1030.696573] softirqs last  enabled at (1175448): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:35:16 aspid kernel: [ 1030.702548] softirqs last disabled at (1175397): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:35:16 aspid kernel: [ 1030.702548] CPU 1:
Aug  4 11:35:16 aspid kernel: [ 1030.702548] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:35:16 aspid kernel: [ 1030.702548] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:35:16 aspid kernel: [ 1030.702548] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug  4 11:35:16 aspid kernel: [ 1030.702548] RSP: 0018:ffff88003f89bed8  EFLAGS: 00000206
Aug  4 11:35:16 aspid kernel: [ 1030.702548] RAX: 000000000011efa9 RBX: ffff88003f89bed8 RCX: ffff88003f89be68
Aug  4 11:35:16 aspid kernel: [ 1030.702548] RDX: 0000000000001f1e RSI: 0000000000000000 RDI: ffff88003f8948c0
Aug  4 11:35:16 aspid kernel: [ 1030.702548] RBP: ffff88003f89be68 R08: 0000000000000000 R09: ffff88003f89beb8
Aug  4 11:35:16 aspid kernel: [ 1030.702548] R10: 0000000000000000 R11: ffff88003f89be28 R12: ffffffff802133dd
Aug  4 11:35:16 aspid kernel: [ 1030.702548] R13: ffff88003f89be48 R14: ffff88003f8948c0 R15: ffff88003f894fc0
Aug  4 11:35:16 aspid kernel: [ 1030.702548] FS:  00007f06b29dd6e0(0000) GS:ffff88003f809700(0000) knlGS:00000000f7ce88c0
Aug  4 11:35:16 aspid kernel: [ 1030.702548] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:35:16 aspid kernel: [ 1030.702548] CR2: 00007f2bd0e49b40 CR3: 0000000039fca000 CR4: 00000000000006e0
Aug  4 11:35:16 aspid kernel: [ 1030.702548] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:35:16 aspid kernel: [ 1030.702548] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:35:16 aspid kernel: [ 1030.702548] 
Aug  4 11:35:16 aspid kernel: [ 1030.702548] Call Trace:
Aug  4 11:35:16 aspid kernel: [ 1030.702548]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:35:16 aspid kernel: [ 1030.702548]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:35:16 aspid kernel: [ 1030.702548]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:35:16 aspid kernel: [ 1030.702548]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:35:16 aspid kernel: [ 1030.702548]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:35:16 aspid kernel: [ 1030.702548]  [<ffffffff8047d2a0>] ? start_secondary+0x173/0x177
Aug  4 11:35:16 aspid kernel: [ 1030.702548] 
Aug  4 11:35:16 aspid kernel: [ 1030.710044] BUG: soft lockup - CPU#0 stuck for 159s! [swapper:0]
Aug  4 11:35:16 aspid kernel: [ 1031.065044] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:35:16 aspid kernel: [ 1031.131816] irq event stamp: 435168
Aug  4 11:35:16 aspid kernel: [ 1031.131821] hardirqs last  enabled at (435167): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:35:16 aspid kernel: [ 1031.131840] hardirqs last disabled at (435168): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:35:16 aspid kernel: [ 1031.131855] softirqs last  enabled at (435162): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:35:16 aspid kernel: [ 1031.131867] softirqs last disabled at (435157): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:35:16 aspid kernel: [ 1031.131880] CPU 0:
Aug  4 11:35:16 aspid kernel: [ 1031.131884] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:35:16 aspid kernel: [ 1031.131959] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:35:16 aspid kernel: [ 1031.131964] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug  4 11:35:16 aspid kernel: [ 1031.131978] RSP: 0018:ffffffff80623ea8  EFLAGS: 00000206
Aug  4 11:35:16 aspid kernel: [ 1031.131983] RAX: 000000000006a3df RBX: ffffffff80623ea8 RCX: ffffffff80623e38
Aug  4 11:35:16 aspid kernel: [ 1031.131989] RDX: 0000000000002120 RSI: 0000000000000000 RDI: ffffffff805d04a0
Aug  4 11:35:16 aspid kernel: [ 1031.131994] RBP: ffffffff80623e38 R08: 0000000000000000 R09: ffffffff80623e88
Aug  4 11:35:16 aspid kernel: [ 1031.132000] R10: ffffffff80658380 R11: ffffffff80623df8 R12: ffffffff802133dd
Aug  4 11:35:16 aspid kernel: [ 1031.132006] R13: ffffffff80623e18 R14: ffffffff805d04a0 R15: ffffffff805d0ba0
Aug  4 11:35:16 aspid kernel: [ 1031.132013] FS:  00007feb891c96f0(0000) GS:ffffffff80619d80(0000) knlGS:0000000000000000
Aug  4 11:35:16 aspid kernel: [ 1031.132019] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:35:16 aspid kernel: [ 1031.132024] CR2: 00007fab65bbd315 CR3: 000000003d86d000 CR4: 00000000000006e0
Aug  4 11:35:16 aspid kernel: [ 1031.132030] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:35:16 aspid kernel: [ 1031.132036] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:35:16 aspid kernel: [ 1031.132041] 
Aug  4 11:35:16 aspid kernel: [ 1031.132043] Call Trace:
Aug  4 11:35:16 aspid kernel: [ 1031.132052]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:35:16 aspid kernel: [ 1031.132063]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:35:16 aspid kernel: [ 1031.132071]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:35:16 aspid kernel: [ 1031.132080]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:35:16 aspid kernel: [ 1031.132088]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:35:16 aspid kernel: [ 1031.132096]  [<ffffffff8046fb02>] ? rest_init+0x86/0x8a
Aug  4 11:35:16 aspid kernel: [ 1031.132101] 
Aug  4 11:38:15 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 4
Aug  4 11:38:15 aspid acpid: client has disconnected 
Aug  4 11:38:15 aspid acpid: client has disconnected 
Aug  4 11:38:15 aspid kernel: [ 1040.570044] BUG: spinlock lockup on CPU#0, swapper/0, ffffffff805dd020
Aug  4 11:38:15 aspid kernel: [ 1040.570044] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:38:15 aspid kernel: [ 1040.570044] 
Aug  4 11:38:15 aspid kernel: [ 1040.570044] Call Trace:
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  <IRQ>  [<ffffffff80349325>] _raw_spin_lock+0xdc/0x107
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff80484080>] _spin_lock+0x55/0x62
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8025b2dc>] tick_handle_oneshot_broadcast+0x2b/0xe5
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff80210176>] timer_event_interrupt+0x1a/0x21
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8027d94c>] handle_IRQ_event+0x20/0x5c
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8027eb8b>] handle_edge_irq+0xf1/0x137
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8020fbf2>] do_IRQ+0x71/0xdb
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8020c8f3>] ret_from_intr+0x0/0x2e
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  <EOI>  [<ffffffff80223d9e>] ? native_safe_halt+0x6/0x8
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:38:15 aspid kernel: [ 1040.570044]  [<ffffffff8046fb02>] ? rest_init+0x86/0x8a
Aug  4 11:38:15 aspid kernel: [ 1040.570044] 
Aug  4 11:38:15 aspid kernel: [ 1202.477619] BUG: soft lockup - CPU#1 stuck for 159s! [swapper:0]
Aug  4 11:38:15 aspid kernel: [ 1202.484922] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:38:15 aspid kernel: [ 1202.502544] irq event stamp: 1256806
Aug  4 11:38:15 aspid kernel: [ 1202.502544] hardirqs last  enabled at (1256805): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:38:15 aspid kernel: [ 1202.502544] hardirqs last disabled at (1256806): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:38:15 aspid kernel: [ 1202.502544] softirqs last  enabled at (1256800): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:38:15 aspid kernel: [ 1202.502544] softirqs last disabled at (1256795): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:38:15 aspid kernel: [ 1202.502544] CPU 1:
Aug  4 11:38:15 aspid kernel: [ 1202.502544] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:38:15 aspid kernel: [ 1202.502544] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:38:15 aspid kernel: [ 1202.502544] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug  4 11:38:15 aspid kernel: [ 1202.502544] RSP: 0018:ffff88003f89bed8  EFLAGS: 00000202
Aug  4 11:38:15 aspid kernel: [ 1202.502544] RAX: 0000000000132d65 RBX: ffff88003f89bed8 RCX: ffff88003f89be68
Aug  4 11:38:15 aspid kernel: [ 1202.502544] RDX: 000000000000cbca RSI: 0000000000000000 RDI: ffff88003f8948c0
Aug  4 11:38:15 aspid kernel: [ 1202.502544] RBP: ffff88003f89be68 R08: 0000000000000000 R09: ffff88003f89beb8
Aug  4 11:38:15 aspid kernel: [ 1202.502544] R10: 0000000000000000 R11: ffff88003f89be28 R12: ffffffff802133dd
Aug  4 11:38:15 aspid kernel: [ 1202.502544] R13: ffff88003f89be48 R14: ffff88003f8948c0 R15: ffff88003f894fc0
Aug  4 11:38:15 aspid kernel: [ 1202.502544] FS:  00007feb891c96f0(0000) GS:ffff88003f809700(0000) knlGS:00000000f7ce88c0
Aug  4 11:38:15 aspid kernel: [ 1202.502544] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:38:15 aspid kernel: [ 1202.502544] CR2: 00007f92207ea000 CR3: 000000003d86d000 CR4: 00000000000006e0
Aug  4 11:38:15 aspid kernel: [ 1202.502544] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:38:15 aspid kernel: [ 1202.502544] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:38:15 aspid kernel: [ 1202.502544] 
Aug  4 11:38:15 aspid kernel: [ 1202.502544] Call Trace:
Aug  4 11:38:15 aspid kernel: [ 1202.502544]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:38:15 aspid kernel: [ 1202.502544]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:38:15 aspid kernel: [ 1202.502544]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:38:15 aspid kernel: [ 1202.502544]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:38:15 aspid kernel: [ 1202.502544]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:38:15 aspid kernel: [ 1202.502544]  [<ffffffff8047d2a0>] ? start_secondary+0x173/0x177
Aug  4 11:38:15 aspid kernel: [ 1202.502544] 
Aug  4 11:38:15 aspid kernel: [ 1211.302888] ACPI: EC: missing confirmations, switch off interrupt mode.
Aug  4 11:38:16 aspid shutdown[4538]: shutting down for system halt
Aug  4 11:38:16 aspid init: Switching to runlevel: 0
Aug  4 11:38:16 aspid /usr/sbin/gpm[3707]: *** info [daemon/processrequest.c(42)]: 
Aug  4 11:38:16 aspid /usr/sbin/gpm[3707]: Request on 6 (console 7)
Aug  4 11:38:19 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 6
Aug  4 11:38:21 aspid shutdown[4584]: shutting down for system halt
Aug  4 11:38:22 aspid shutdown[4654]: shutting down for system halt
Aug  4 11:38:23 aspid NetworkManager: <WARN>  nm_signal_handler(): Caught signal 15, shutting down normally. 
Aug  4 11:38:23 aspid NetworkManager: <info>  Caught terminiation signal 
Aug  4 11:38:23 aspid NetworkManager: <debug> [1217835503.129177] nm_print_open_socks(): Open Sockets List: 
Aug  4 11:38:23 aspid NetworkManager: <debug> [1217835503.129858] nm_print_open_socks(): Open Sockets List Done. 
Aug  4 11:38:23 aspid avahi-daemon[3913]: Got SIGTERM, quitting.
Aug  4 11:38:23 aspid shutdown[4764]: shutting down for system halt
Aug  4 11:38:25 aspid dhclient: DHCPDISCOVER on eth1 to 255.255.255.255 port 67 interval 15
Aug  4 11:40:59 aspid dhclient: No DHCPOFFERS received.
Aug  4 11:40:59 aspid dhclient: No working leases in persistent database - sleeping.
Aug  4 11:40:59 aspid kernel: [ 1374.310027] BUG: soft lockup - CPU#0 stuck for 159s! [K20dirmngr:4806]
Aug  4 11:40:59 aspid kernel: [ 1374.310027] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:40:59 aspid kernel: [ 1374.310027] irq event stamp: 408
Aug  4 11:40:59 aspid kernel: [ 1374.310027] hardirqs last  enabled at (407): [<ffffffff804838df>] trace_hardirqs_on_thunk+0x3a/0x3f
Aug  4 11:40:59 aspid kernel: [ 1374.310027] hardirqs last disabled at (408): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:40:59 aspid kernel: [ 1374.310027] softirqs last  enabled at (0): [<ffffffff8023c88f>] copy_process+0x38d/0x12ef
Aug  4 11:40:59 aspid kernel: [ 1374.310027] softirqs last disabled at (0): [<0000000000000000>] 0x0
Aug  4 11:40:59 aspid kernel: [ 1374.310027] CPU 0:
Aug  4 11:40:59 aspid kernel: [ 1374.310027] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:40:59 aspid kernel: [ 1374.310027] Pid: 4806, comm: K20dirmngr Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:40:59 aspid kernel: [ 1374.310027] RIP: 0010:[<ffffffff80483e4a>]  [<ffffffff80483e4a>] _spin_unlock_irq+0x30/0x5d
Aug  4 11:40:59 aspid kernel: [ 1374.310027] RSP: 0018:ffff88002f375ea8  EFLAGS: 00000206
Aug  4 11:40:59 aspid kernel: [ 1374.310027] RAX: 0000000000000195 RBX: ffff88002f375eb8 RCX: ffff88002f375e58
Aug  4 11:40:59 aspid kernel: [ 1374.310027] RDX: 000000000000504f RSI: 0000000000000000 RDI: ffff88003ad0a460
Aug  4 11:40:59 aspid kernel: [ 1374.310027] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff88003fa0dfa0
Aug  4 11:40:59 aspid kernel: [ 1374.310027] R10: 0000000000000003 R11: 000000013ad0ab90 R12: 00000000000001fe
Aug  4 11:40:59 aspid kernel: [ 1374.310027] R13: ffff8800809a0000 R14: ffff88002f374000 R15: 0000000000000001
Aug  4 11:40:59 aspid kernel: [ 1374.310027] FS:  00007f7033ba66e0(0000) GS:ffffffff80619d80(0000) knlGS:0000000000000000
Aug  4 11:40:59 aspid kernel: [ 1374.310027] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
Aug  4 11:40:59 aspid kernel: [ 1374.310027] CR2: 00000000006c4f08 CR3: 000000003a352000 CR4: 00000000000006e0
Aug  4 11:40:59 aspid kernel: [ 1374.310027] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:40:59 aspid kernel: [ 1374.310027] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:40:59 aspid kernel: [ 1374.310027] 
Aug  4 11:40:59 aspid kernel: [ 1374.310027] Call Trace:
Aug  4 11:40:59 aspid kernel: [ 1374.310027]  [<ffffffff80483e45>] ? _spin_unlock_irq+0x2b/0x5d
Aug  4 11:40:59 aspid kernel: [ 1374.310027]  [<ffffffff802488b2>] ? do_sigaction+0x158/0x170
Aug  4 11:40:59 aspid kernel: [ 1374.310027]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:40:59 aspid kernel: [ 1374.310027]  [<ffffffff8024895e>] ? sys_rt_sigaction+0x59/0x93
Aug  4 11:40:59 aspid kernel: [ 1374.310027]  [<ffffffff8020c1aa>] ? system_call_fastpath+0x16/0x1b
Aug  4 11:40:59 aspid kernel: [ 1374.310027] 
Aug  4 11:40:59 aspid kernel: [ 1374.302529] BUG: soft lockup - CPU#1 stuck for 159s! [swapper:0]
Aug  4 11:40:59 aspid kernel: [ 1374.302529] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:40:59 aspid kernel: [ 1374.302529] irq event stamp: 1334018
Aug  4 11:40:59 aspid kernel: [ 1374.302529] hardirqs last  enabled at (1334017): [<ffffffff8025f71c>] trace_hardirqs_on+0xd/0xf
Aug  4 11:40:59 aspid kernel: [ 1374.302529] hardirqs last disabled at (1334018): [<ffffffff8048391e>] trace_hardirqs_off_thunk+0x3a/0x3c
Aug  4 11:40:59 aspid acpid: client has disconnected 
Aug  4 11:40:59 aspid kernel: [ 1374.302529] softirqs last  enabled at (1333910): [<ffffffff802434e9>] __do_softirq+0xfc/0x10b
Aug  4 11:40:59 aspid kernel: [ 1374.302529] softirqs last disabled at (1333867): [<ffffffff8020dc1c>] call_softirq+0x1c/0x28
Aug  4 11:40:59 aspid kernel: [ 1374.302529] CPU 1:
Aug  4 11:40:59 aspid kernel: [ 1374.302529] Modules linked in: binfmt_misc rfcomm l2cap bluetooth kvm_amd ipv6 kvm eeprom lm90 fuse sbp2 loop joydev snd_hda_intel snd_pcm_oss snd_mixer_oss snd_pcm snd_timer snd_page_alloc snd_hwdep psmouse k8temp serio_raw pcspkr snd hwmon soundcore i2c_nforce2 battery wmi video ac button evdev reiserfs sg sd_mod usbhid sr_mod ohci1394 cdrom ieee1394 ata_generic pata_amd sata_nv libata sdhci_pci scsi_mod sdhci ehci_hcd ohci_hcd dock firewire_ohci firewire_core crc_itu_t ricoh_mmc mmc_core forcedeth usbcore fan
Aug  4 11:40:59 aspid kernel: [ 1374.302529] Pid: 0, comm: swapper Not tainted 2.6.27-rc1-git4 #3
Aug  4 11:40:59 aspid kernel: [ 1374.302529] RIP: 0010:[<ffffffff80223d9e>]  [<ffffffff80223d9e>] native_safe_halt+0x6/0x8
Aug  4 11:40:59 aspid kernel: [ 1374.302529] RSP: 0018:ffff88003f89bed8  EFLAGS: 00000202
Aug  4 11:40:59 aspid kernel: [ 1374.302529] RAX: 0000000000145b01 RBX: ffff88003f89bed8 RCX: ffff88003f89be68
Aug  4 11:40:59 aspid kernel: [ 1374.302529] RDX: 0000000000004a49 RSI: 0000000000000000 RDI: ffff88003f8948c0
Aug  4 11:40:59 aspid kernel: [ 1374.302529] RBP: ffff88003f89be68 R08: 0000000000000000 R09: ffff88003f89beb8
Aug  4 11:40:59 aspid kernel: [ 1374.302529] R10: 0000000000000000 R11: ffff88003f89be28 R12: ffffffff802133dd
Aug  4 11:40:59 aspid kernel: [ 1374.302529] R13: ffff88003f89be48 R14: ffff88003f8948c0 R15: ffff88003f894fc0
Aug  4 11:40:59 aspid kernel: [ 1374.302529] FS:  00007f7033ba66e0(0000) GS:ffff88003f809700(0000) knlGS:00000000f7ce88c0
Aug  4 11:40:59 aspid kernel: [ 1374.302529] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Aug  4 11:40:59 aspid kernel: [ 1374.302529] CR2: 00000000006b9840 CR3: 000000003fb3d000 CR4: 00000000000006e0
Aug  4 11:40:59 aspid kernel: [ 1374.302529] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Aug  4 11:40:59 aspid kernel: [ 1374.302529] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Aug  4 11:40:59 aspid kernel: [ 1374.302529] 
Aug  4 11:40:59 aspid kernel: [ 1374.302529] Call Trace:
Aug  4 11:40:59 aspid kernel: [ 1374.302529]  [<ffffffff8025f71c>] ? trace_hardirqs_on+0xd/0xf
Aug  4 11:40:59 aspid kernel: [ 1374.302529]  [<ffffffff80213c8e>] ? default_idle+0x33/0x55
Aug  4 11:40:59 aspid kernel: [ 1374.302529]  [<ffffffff80213d8e>] ? c1e_idle+0xde/0x113
Aug  4 11:40:59 aspid kernel: [ 1374.302529]  [<ffffffff802564e4>] ? atomic_notifier_call_chain+0xf/0x11
Aug  4 11:40:59 aspid kernel: [ 1374.302529]  [<ffffffff8020b2ac>] ? cpu_idle+0x8d/0xf3
Aug  4 11:40:59 aspid kernel: [ 1374.302529]  [<ffffffff8047d2a0>] ? start_secondary+0x173/0x177
Aug  4 11:40:59 aspid kernel: [ 1374.302529] 
Aug  4 11:41:00 aspid shutdown[4869]: shutting down for system halt
Aug  4 11:41:01 aspid rpc.statd[2768]: Caught signal 15, un-registering and exiting.
Aug  4 11:41:03 aspid nss_wins[3892]: ntpd exiting on signal 15
Aug  4 11:41:04 aspid arpwatch: exiting
Aug  4 11:41:05 aspid kernel: [ 1380.720232] fuse exit
Aug  4 11:41:06 aspid hcid[4003]: Unregistered manager path
Aug  4 11:41:06 aspid hcid[4003]: Stopping SDP server
Aug  4 11:41:06 aspid hcid[4003]: Exit
Aug  4 11:41:07 aspid acpid: exiting 
Aug  4 11:41:07 aspid kernel: Kernel logging (proc) stopped.
Aug  4 11:41:07 aspid kernel: Kernel log daemon terminating.
Aug  4 11:41:08 aspid exiting on signal 15
Aug  4 11:49:27 aspid syslogd 1.5.0#5: restart.
Aug  4 11:49:27 aspid dhclient: Internet Systems Consortium DHCP Client V3.1.1
Aug  4 11:49:27 aspid dhclient: Copyright 2004-2008 Internet Systems Consortium.
Aug  4 11:49:27 aspid dhclient: All rights reserved.
Aug  4 11:49:27 aspid dhclient: For info, please visit http://www.isc.org/sw/dhcp/
Aug  4 11:49:27 aspid dhclient: 

^ permalink raw reply	[flat|nested] 107+ messages in thread

* [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle()
  2008-08-02 17:59 2.6.27-rc1-git4: Reported regressions from 2.6.26 Rafael J. Wysocki
@ 2008-08-02 18:04 ` Rafael J. Wysocki
  2008-08-04 11:33   ` Mikhail Kshevetskiy
  0 siblings, 1 reply; 107+ messages in thread
From: Rafael J. Wysocki @ 2008-08-02 18:04 UTC (permalink / raw)
  To: Linux Kernel Mailing List
  Cc: Kernel Testers List, Mikhail Kshevetskiy, Thomas Gleixner

This message has been generated automatically as a part of a report
of recent regressions.

The following bug entry is on the current list of known regressions
from 2.6.26.  Please verify if it still should be listed
and let me know (either way).


Bug-Entry	: http://bugzilla.kernel.org/show_bug.cgi?id=11191
Subject		: 2.6.26-git8: spinlock lockup in c1e_idle()
Submitter	: Mikhail Kshevetskiy <mikhail.kshevetskiy@gmail.com>
Date		: 2008-07-24 03:22 (10 days old)
References	: http://lkml.org/lkml/2008/7/23/317
Handled-By	: Thomas Gleixner <tglx@linutronix.de>



^ permalink raw reply	[flat|nested] 107+ messages in thread

end of thread, other threads:[~2008-09-01 21:20 UTC | newest]

Thread overview: 107+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2008-08-16 19:00 2.6.27-rc3-git3: Reported regressions from 2.6.26 Rafael J. Wysocki
2008-08-16 19:00 ` [Bug #11141] no battery or DC status - Dell i1501 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
2008-08-18 21:45   ` Mikhail Kshevetskiy
2008-08-18 21:54     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11205] x86: 2.6.27-rc1 does not build with gcc-3.2.3 any more Rafael J. Wysocki
2008-08-17  9:12   ` Mikael Pettersson
2008-08-17 10:27     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11209] 2.6.27-rc1 process time accounting Rafael J. Wysocki
2008-08-17  8:07   ` Peter Zijlstra
2008-08-17 12:19     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11189] sky2 WOL broken Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11207] VolanoMark regression with 2.6.27-rc1 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11210] libata badness Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11220] Heavy suspend and io problems in 2.6.27-rc1-00156-g94ad374 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11215] INFO: possible recursive locking detected ps2_command Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11219] KVM modules break emergency reboot Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11224] Only three cores found on quad-core machine Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11245] acpi error on 2.6.27-rc1+ (ACPI Error (dsobject-0501)) Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11230] Kconfig no longer outputs a .config with freshly updated defconfigs Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11228] p54usb broken by commit b19fa1f Rafael J. Wysocki
2008-08-17 21:25   ` Larry Finger
2008-08-16 19:02 ` [Bug #11237] corrupt PMD after resume Rafael J. Wysocki
2008-08-16 23:36   ` Hugh Dickins
2008-08-17 12:18     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11260] Regression: USB memory stick triggers several USB resets before settling with bogus capacity Rafael J. Wysocki
2008-08-16 23:33   ` Hugh Dickins
2008-08-17 12:18     ` Rafael J. Wysocki
2008-08-17 15:03     ` James Bottomley
2008-08-16 19:02 ` [Bug #11254] KVM: fix userspace ABI breakage Rafael J. Wysocki
2008-08-17 18:45   ` Adrian Bunk
2008-08-16 19:02 ` [Bug #11263] Re: 2.6.27-rc2: uvcvideo WARNING after suspend to ram Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11272] BUG: parport_serial in 2.6.27-rc1 for NetMos Technology PCI 9835 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11271] BUG: fealnx in 2.6.27-rc1 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11276] build error: CONFIG_OPTIMIZE_INLINING=y causes gcc 4.2 to do stupid things Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11264] Invalid op opcode in kernel/workqueue Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11282] Please fix x86 defconfig regression Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11278] 2.6.27-rc2: Very odd top: '5124095h kthreadd' display Rafael J. Wysocki
2008-08-16 22:37   ` Grant Coady
2008-08-17  8:07   ` Peter Zijlstra
2008-08-17 12:22     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11279] 2.6.27-rc0 Power Bugs with HP/Compaq Laptops Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11296] 2.6.27-rc2-git4: suspend and power off fails on Asus M3A32-MVP Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11293] 2.6.27-rc2: suspend regression on EeePC Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11308] tbench regression on each kernel release from 2.6.22 -&gt; 2.6.28 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11316] severe performance regression for iptables nat routing Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11323] /proc/diskstats does not contain all disk devices Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11313] Plugging HDMI causes "unable to handle kernel paging request" Rafael J. Wysocki
2008-08-17 19:28   ` Rafał Miłecki
2008-08-17 19:35     ` Rafael J. Wysocki
2008-08-19 21:31     ` Jeremy Fitzhardinge
2008-08-19 23:53     ` Jeremy Fitzhardinge
2008-08-20 11:10       ` Rafał Miłecki
2008-08-20 16:00         ` Jeremy Fitzhardinge
2008-08-20 20:27           ` Rafał Miłecki
2008-08-20 20:46             ` Jeremy Fitzhardinge
2008-08-21 18:13             ` Jeremy Fitzhardinge
2008-08-21 18:34               ` Rafael J. Wysocki
2008-08-21 18:56               ` Hugh Dickins
2008-08-21 18:59                 ` Jeremy Fitzhardinge
2008-08-21 19:07               ` Yinghai Lu
2008-08-16 19:02 ` [Bug #11330] int3: 0000 in tsc_read_refs when using powernow_k7 Rafael J. Wysocki
2008-08-18 17:15   ` Alok Kataria
2008-08-18 18:33     ` Ingo Molnar
2008-08-19  0:22       ` Ingo Molnar
2008-08-19 17:02         ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11336] 2.6.27-rc2:stall while mounting root fs Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11335] 2.6.27-rc2-git5 BUG: unable to handle kernel paging request Rafael J. Wysocki
2008-08-16 23:38   ` Hugh Dickins
2008-08-17  1:06     ` [PATCH] mm: make unmap_vmas() handle non-page-aligned boundary addresses Johannes Weiner
2008-08-17 11:30       ` Hugh Dickins
2008-08-17 12:22         ` Johannes Weiner
2008-08-17 13:24           ` Hugh Dickins
2008-08-17 14:41             ` Johannes Weiner
2008-08-16 19:02 ` [Bug #11334] myri10ge: use ioremap_wc: compilation failure on ARM Rafael J. Wysocki
2008-08-17  6:27   ` Martin Michlmayr
2008-08-17 12:35     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11333] Rewrite SSB DMA API breaks compilation " Rafael J. Wysocki
2008-08-17 12:21   ` Martin Michlmayr
2008-08-17 12:43     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11337] Warning in during hotplug on 2.6.27-rc2-git5 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11338] ia64 allmodconfig on current mainline Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11341] 2.6.27-rc1 - ext4 e2fsck false prompting for fixing i_size of Inode Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11339] Only one of my cpus seems to powered down by cpufreq Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11340] LTP overnight run resulted in unusable box Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11343] SATA Cold Boot Problems with 2.6.27-rc[23] on nVidia 680i Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11346] kernel BUG at arch/x86/mm/pat.c:233! Rafael J. Wysocki
2008-08-16 20:45   ` Jean Delvare
2008-08-17 12:35     ` Rafael J. Wysocki
2008-08-17 12:46       ` Ingo Molnar
2008-08-16 19:02 ` [Bug #11355] Regression in 2.6.27-rc2 when cross-building the kernel Rafael J. Wysocki
2008-08-16 20:54   ` Larry Finger
2008-08-17 12:39     ` Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11354] AMD Elan regression with 2.6.27-rc3 Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11344] lockdep link failed Rafael J. Wysocki
2008-08-16 19:02 ` [Bug #11356] Linux 2.6.27-rc3 - build failure: undefined reference to `.lockdep_count_forward_deps' Rafael J. Wysocki
2008-08-17 13:51 ` 2.6.27-rc3-git3: Reported regressions from 2.6.26 Theodore Tso
2008-08-17 16:33   ` Rafael J. Wysocki
     [not found] ` <200808230019.09040.rjw@sisk.pl>
     [not found]   ` <680ad8bc0808230032g458319b6nbcaddd24ad84f7a4@mail.gmail.com>
2008-08-23 10:26     ` [Bug #11279] 2.6.27-rc0 Power Bugs with HP/Compaq Laptops Rafael J. Wysocki
  -- strict thread matches above, loose matches on Subject: below --
2008-08-30 19:46 2.6.27-rc5-git2: Reported regressions from 2.6.26 Rafael J. Wysocki
2008-08-30 19:50 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
2008-09-01 20:46   ` Mikhail Kshevetskiy
2008-09-01 21:20     ` Thomas Gleixner
2008-08-23 18:07 2.6.27-rc4-git1: Reported regressions from 2.6.26 Rafael J. Wysocki
2008-08-23 18:10 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
2008-08-09 22:40 2.6.27-rc2-git4: Reported regressions from 2.6.26 Rafael J. Wysocki
2008-08-09 22:43 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
2008-08-11  9:50   ` Mikhail Kshevetskiy
2008-08-02 17:59 2.6.27-rc1-git4: Reported regressions from 2.6.26 Rafael J. Wysocki
2008-08-02 18:04 ` [Bug #11191] 2.6.26-git8: spinlock lockup in c1e_idle() Rafael J. Wysocki
2008-08-04 11:33   ` Mikhail Kshevetskiy

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).